Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
random.exe

Overview

General Information

Sample name:random.exe
Analysis ID:1583228
MD5:ca250df7319ac4e1a197e00fda0c4323
SHA1:77696b82c8ed34a6b1af27761dcaebaef49128b2
SHA256:517ec3bee4730f2b57b1e5d576d0f92749c32d6678ac7695670c7c2b4d86ae06
Tags:176-113-115-170bookingexelev-tolstoi-comSpam-ITAuser-JAMESWT_MHT
Infos:

Detection

Credential Flusher
Score:80
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Yara detected Credential Flusher
AI detected suspicious sample
Binary is likely a compiled AutoIt script file
Found API chain indicative of sandbox detection
Machine Learning detection for sample
Connects to many different domains
Contains functionality for execution timing, often used to detect debuggers
Contains functionality for read data from the clipboard
Contains functionality to block mouse and keyboard input (often used to hinder debugging)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to execute programs as a different user
Contains functionality to launch a process as a different user
Contains functionality to launch a program with higher privileges
Contains functionality to modify clipboard data
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality to simulate keystroke presses
Contains functionality to simulate mouse events
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Detected non-DNS traffic on DNS port
Detected potential crypto function
Drops PE files
Enables debug privileges
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
OS version to string mapping found (often used in BOTs)
PE file contains sections with non-standard names
Potential key logger detected (key state polling based)
Sample execution stops while process was sleeping (likely an evasion)
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Uses taskkill to terminate processes

Classification

  • System is w10x64
  • random.exe (PID: 5664 cmdline: "C:\Users\user\Desktop\random.exe" MD5: CA250DF7319AC4E1A197E00FDA0C4323)
    • taskkill.exe (PID: 6200 cmdline: taskkill /F /IM firefox.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 1120 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 2704 cmdline: taskkill /F /IM chrome.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 3840 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 6000 cmdline: taskkill /F /IM msedge.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 2296 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 6516 cmdline: taskkill /F /IM opera.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 4796 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 6536 cmdline: taskkill /F /IM brave.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 6204 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • firefox.exe (PID: 6192 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
  • firefox.exe (PID: 4836 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
    • firefox.exe (PID: 5768 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 7064 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2172 -parentBuildID 20230927232528 -prefsHandle 2096 -prefMapHandle 2088 -prefsLen 25308 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {831db6e4-068d-436a-9240-8c33109ff17a} 5768 "\\.\pipe\gecko-crash-server-pipe.5768" 2326956fd10 socket MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 7692 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4416 -parentBuildID 20230927232528 -prefsHandle 3988 -prefMapHandle 4104 -prefsLen 26338 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {59f47782-e018-4e1c-bb12-8c208bd4755f} 5768 "\\.\pipe\gecko-crash-server-pipe.5768" 2327a3b4910 rdd MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 7344 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4956 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5164 -prefMapHandle 2484 -prefsLen 33119 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {4ac04f22-a4d1-4606-a47d-7b484831fe20} 5768 "\\.\pipe\gecko-crash-server-pipe.5768" 2327c186910 utility MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
Process Memory Space: random.exe PID: 5664JoeSecurity_CredentialFlusherYara detected Credential FlusherJoe Security
    No Sigma rule has matched
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: random.exeAvira: detected
    Source: random.exeReversingLabs: Detection: 28%
    Source: random.exeVirustotal: Detection: 30%Perma Link
    Source: Submited SampleIntegrated Neural Analysis Model: Matched 98.9% probability
    Source: random.exeJoe Sandbox ML: detected
    Source: random.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49715 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.5:49721 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.5:49724 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49731 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.5:49735 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.5:49734 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.5:49214 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 151.101.129.91:443 -> 192.168.2.5:49219 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49217 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.5:49223 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49226 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49224 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49225 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.5:49387 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.5:49388 version: TLS 1.2
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdbV source: gmpopenh264.dll.tmp.14.dr
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdb source: gmpopenh264.dll.tmp.14.dr
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_0089DBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose,0_2_0089DBBE
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_0086C2A2 FindFirstFileExW,0_2_0086C2A2
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_008A68EE FindFirstFileW,FindClose,0_2_008A68EE
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_008A698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime,0_2_008A698F
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_0089D076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_0089D076
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_0089D3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_0089D3A9
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_008A9642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_008A9642
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_008A979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_008A979D
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_008A9B2B FindFirstFileW,Sleep,FindNextFileW,FindClose,0_2_008A9B2B
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_008A5C97 FindFirstFileW,FindNextFileW,FindClose,0_2_008A5C97
    Source: firefox.exeMemory has grown: Private usage: 1MB later: 216MB
    Source: unknownNetwork traffic detected: DNS query count 31
    Source: global trafficTCP traffic: 192.168.2.5:65499 -> 1.1.1.1:53
    Source: Joe Sandbox ViewIP Address: 34.149.100.209 34.149.100.209
    Source: Joe Sandbox ViewIP Address: 151.101.129.91 151.101.129.91
    Source: Joe Sandbox ViewIP Address: 34.117.188.166 34.117.188.166
    Source: Joe Sandbox ViewJA3 fingerprint: fb0aa01abe9d8e4037eb3473ca6e2dca
    Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_008ACE44 InternetReadFile,SetEvent,GetLastError,SetEvent,0_2_008ACE44
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: firefox.exe, 0000000E.00000003.2120897522.000002327B122000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: *://www.facebook.com/platform/impression.php* equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.2240770772.0000023281FF2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2221560522.0000023281FF2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8*://www.facebook.com/* equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.2183796636.0000023285118000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2220488299.0000023285118000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2246914579.0000023285123000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8*://www.youtube.com/* equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2230421446.000002327B69B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2231703638.000002327B4FB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2241514186.00000232819BD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8https://www.facebook.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.2230421446.000002327B69B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2231703638.000002327B4FB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2241514186.00000232819BD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8https://www.youtube.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2240770772.0000023281FF2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2277331911.000002327B10A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2221560522.0000023281FF2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8www.facebook.com equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.2183796636.0000023285118000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2220488299.0000023285118000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2246914579.0000023285123000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8www.youtube.com equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2260385764.000002328196B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2247464017.0000023281947000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2241514186.0000023281947000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: `https://www.facebook.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.2260385764.000002328196B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2247464017.0000023281947000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2241514186.0000023281947000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: `https://www.youtube.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2230421446.000002327B69B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2231703638.000002327B4FB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2241514186.00000232819BD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.2230421446.000002327B69B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2231703638.000002327B4FB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2241514186.00000232819BD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2219420582.0000023275390000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.2219420582.0000023275390000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.twitter.com (Twitter)
    Source: firefox.exe, 0000000E.00000003.2219420582.0000023275390000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2219420582.0000023275390000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3277023815.0000021562E0A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3277316852.000002214670C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.2219420582.0000023275390000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3277023815.0000021562E0A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3277316852.000002214670C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.twitter.com (Twitter)
    Source: firefox.exe, 0000000E.00000003.2219420582.0000023275390000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3277023815.0000021562E0A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3277316852.000002214670C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2183796636.0000023285118000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2220488299.0000023285118000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2246914579.0000023285123000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: moz-extension://bfdd6cf3-6cd6-4fa2-bc72-2c3d2e7d20f8/injections/js/bug1842437-www.youtube.com-performance-now-precision.js equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2258666228.000002327B792000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2240770772.0000023281FF2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2269282176.000002327B7E7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.facebook.com equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.2183796636.0000023285118000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2220488299.0000023285118000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2227473404.000002327BDD0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.youtube.com equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2258666228.000002327B792000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2269282176.000002327B7E7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2228200448.000002327B78B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.youtube.com- equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2277687689.000002327AF42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: x*://www.facebook.com/platform/impression.php* equals www.facebook.com (Facebook)
    Source: global trafficDNS traffic detected: DNS query: prod.classify-client.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: youtube.com
    Source: global trafficDNS traffic detected: DNS query: detectportal.firefox.com
    Source: global trafficDNS traffic detected: DNS query: prod.detectportal.prod.cloudops.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: contile.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: prod.balrog.prod.cloudops.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: spocs.getpocket.com
    Source: global trafficDNS traffic detected: DNS query: example.org
    Source: global trafficDNS traffic detected: DNS query: ipv4only.arpa
    Source: global trafficDNS traffic detected: DNS query: prod.ads.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: content-signature-2.cdn.mozilla.net
    Source: global trafficDNS traffic detected: DNS query: prod.content-signature-chains.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: shavar.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: push.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: telemetry-incoming.r53-2.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: firefox.settings.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: prod.remote-settings.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: support.mozilla.org
    Source: global trafficDNS traffic detected: DNS query: us-west1.prod.sumo.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: www.youtube.com
    Source: global trafficDNS traffic detected: DNS query: www.facebook.com
    Source: global trafficDNS traffic detected: DNS query: www.wikipedia.org
    Source: global trafficDNS traffic detected: DNS query: youtube-ui.l.google.com
    Source: global trafficDNS traffic detected: DNS query: star-mini.c10r.facebook.com
    Source: global trafficDNS traffic detected: DNS query: dyna.wikimedia.org
    Source: global trafficDNS traffic detected: DNS query: www.reddit.com
    Source: global trafficDNS traffic detected: DNS query: twitter.com
    Source: global trafficDNS traffic detected: DNS query: reddit.map.fastly.net
    Source: global trafficDNS traffic detected: DNS query: services.addons.mozilla.org
    Source: global trafficDNS traffic detected: DNS query: normandy.cdn.mozilla.net
    Source: global trafficDNS traffic detected: DNS query: normandy-cdn.services.mozilla.com
    Source: firefox.exe, 0000000E.00000003.2223777172.000002327CDDD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2260478246.000002327CDEC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3277324455.0000020B20830000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3276162998.0000021562CA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3276751996.0000022146550000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://127.0.0.1:
    Source: firefox.exe, 0000000E.00000003.2293663768.000002327BBB8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearch/1.0/
    Source: firefox.exe, 0000000E.00000003.2293663768.000002327BBB8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearch/1.1/
    Source: firefox.exe, 0000000E.00000003.2293663768.000002327BBB8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearchdescription/1.0/
    Source: firefox.exe, 0000000E.00000003.2293663768.000002327BBB8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearchdescription/1.1/
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
    Source: firefox.exe, 0000000E.00000003.2254618040.000002327ABDB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0
    Source: firefox.exe, 0000000E.00000003.2254618040.000002327ABDB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0B
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDCodeSigningCA.crt0
    Source: firefox.exe, 0000000E.00000003.2254618040.000002327ABDB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.rootca1.amazontrust.com/rootca1.crl0
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://crl.thawte.com/ThawteTimestampingCA.crl0
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0O
    Source: firefox.exe, 0000000E.00000003.2254618040.000002327ABDB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl07
    Source: firefox.exe, 0000000E.00000003.2254618040.000002327ABDB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl0=
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://crl3.digicert.com/sha2-assured-cs-g1.crl05
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
    Source: firefox.exe, 0000000E.00000003.2254618040.000002327ABDB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootCA.crl00
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0L
    Source: firefox.exe, 0000000E.00000003.2254618040.000002327ABDB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crt.rootca1.amazontrust.com/rootca1.cer0?
    Source: firefox.exe, 0000000E.00000003.2241514186.0000023281947000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2230421446.000002327B644000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com
    Source: firefox.exe, 0000000E.00000003.2271152817.000002327AAD1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/
    Source: firefox.exe, 0000000E.00000003.2222479770.0000023281F42000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3277324455.0000020B20830000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3276162998.0000021562CA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3276751996.0000022146550000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/canonical.html
    Source: firefox.exe, 0000000E.00000003.2219907267.0000023285823000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3277324455.0000020B20830000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3276162998.0000021562CA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3276751996.0000022146550000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/success.txt?ipv4
    Source: firefox.exe, 0000000E.00000003.2219907267.0000023285823000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3277324455.0000020B20830000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3276162998.0000021562CA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3276751996.0000022146550000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/success.txt?ipv6
    Source: firefox.exe, 0000000E.00000003.2241514186.00000232819E0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2247464017.00000232819E0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2260195275.00000232819E0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://json-schema.org/draft-04/schema#
    Source: firefox.exe, 0000000E.00000003.2241514186.00000232819E0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2247464017.00000232819E0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2260195275.00000232819E0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://json-schema.org/draft-06/schema#
    Source: firefox.exe, 0000000E.00000003.2241514186.00000232819E0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2247464017.00000232819E0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2260195275.00000232819E0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://json-schema.org/draft-07/schema#-
    Source: firefox.exe, 0000000E.00000003.2192343976.00000232835E1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2241514186.00000232819E0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2198691646.00000232835E1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2247464017.00000232819E0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2260195275.00000232819E0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org
    Source: firefox.exe, 0000000E.00000003.2128690712.000002327B254000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2202503686.000002327B249000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/
    Source: firefox.exe, 0000000E.00000003.2233257734.00000232815A1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2237077665.000002327B29C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2290169686.0000023281471000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2113219811.000002327BEDE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2276944792.000002327B164000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2197291393.000002327B03D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2112043573.00000232814E7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2203587928.000002327B05E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2197291393.000002327B030000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2119989179.00000232814E7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2244500040.0000023279AE2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2119989179.00000232814E1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2134546262.000002327A8C3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2237990679.000002327974D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2191735568.000002327A8CF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2197291393.000002327B07D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2196458560.0000023281591000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2248791085.000002327CD30000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2191735568.000002327A8F0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2249632155.000002327B164000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2243862579.000002327B663000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/MPL/2.0/.
    Source: firefox.exe, 0000000E.00000003.2128690712.000002327B254000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2202503686.000002327B249000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/Z
    Source: firefox.exe, 0000000E.00000003.2254618040.000002327ABDB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://ocsp.digicert.com0C
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://ocsp.digicert.com0N
    Source: firefox.exe, 0000000E.00000003.2254618040.000002327ABDB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.rootca1.amazontrust.com0:
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://ocsp.thawte.com0
    Source: firefox.exe, 0000000E.00000003.2221560522.0000023281FBC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.i.lencr.org/0
    Source: firefox.exe, 0000000E.00000003.2223266962.0000023281625000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.i.lencr.org/0.
    Source: firefox.exe, 0000000E.00000003.2120540918.000002327DFE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2223266962.0000023281625000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.i.lencr.org/0W
    Source: firefox.exe, 0000000E.00000003.2120540918.000002327DFE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2223266962.0000023281625000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2221560522.0000023281FBC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.o.lencr.org0
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://ts-aia.ws.symantec.com/tss-ca-g2.cer0
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://ts-crl.ws.symantec.com/tss-ca-g2.crl0(
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://ts-ocsp.ws.symantec.com07
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://www.mozilla.com0
    Source: firefox.exe, 0000000E.00000003.2293663768.000002327BBB8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/2006/browser/search/
    Source: firefox.exe, 0000000E.00000003.2291919794.0000023279B77000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2272676302.000002327A489000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2114193665.000002327BBAB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2272531548.000002327A4BD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2291919794.0000023279B63000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2228555569.000002327B753000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xul
    Source: firefox.exe, 0000000E.00000003.2272676302.000002327A489000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xulj
    Source: firefox.exe, 00000011.00000003.2111369218.0000021563AFD000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3282495577.0000021563AFD000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000003.2109600092.0000021563AFD000.00000004.00000020.00020000.00000000.sdmp, mozilla-temp-41.14.drString found in binary or memory: http://www.videolan.org/x264.html
    Source: firefox.exe, 0000000E.00000003.2254618040.000002327ABDB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2223266962.0000023281625000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2221560522.0000023281FBC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.c.lencr.org/0
    Source: firefox.exe, 0000000E.00000003.2254618040.000002327ABDB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2223266962.0000023281625000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2221560522.0000023281FBC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.i.lencr.org/0
    Source: firefox.exe, 00000010.00000002.3277324455.0000020B20830000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3276162998.0000021562CA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3276751996.0000022146550000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.malware-error.mozilla.com/?url=
    Source: firefox.exe, 00000010.00000002.3277324455.0000020B20830000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3276162998.0000021562CA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3276751996.0000022146550000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.phish-error.mozilla.com/?url=
    Source: firefox.exe, 00000010.00000002.3277324455.0000020B20830000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3276162998.0000021562CA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3276751996.0000022146550000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.phish-report.mozilla.com/?url=
    Source: firefox.exe, 0000000E.00000003.2226608779.000002327BE1C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2086145823.000002327976F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2085750106.000002327971D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2086024201.0000023279753000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2085884408.0000023279738000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2085610760.0000023279500000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.duckduckgo.com/ac/
    Source: firefox.exe, 0000000E.00000003.2223777172.000002327CD81000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2292777233.000002327CD81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://account.bellmedia.c
    Source: firefox.exe, 0000000E.00000003.2243126643.000002327C177000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com
    Source: firefox.exe, 0000000E.00000003.2292654649.0000023281434000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2246914579.0000023285149000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3277324455.0000020B20830000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3276162998.0000021562CA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3276751996.0000022146550000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com/
    Source: firefox.exe, 00000010.00000002.3277324455.0000020B20830000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3276162998.0000021562CA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3276751996.0000022146550000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com/settings/clients
    Source: firefox.exe, 0000000E.00000003.2242409549.00000232816B9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2222775531.00000232816A3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2266139500.00000232816CA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.firefox.comK
    Source: firefox.exe, 0000000E.00000003.2223124882.000002328165B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2216145106.000002327B5B9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2136898240.000002327B5B2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/v3/signin/challenge/pwd
    Source: firefox.exe, 0000000E.00000003.2230421446.000002327B644000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/
    Source: firefox.exe, 00000010.00000002.3277324455.0000020B20830000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3276162998.0000021562CA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3276751996.0000022146550000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/%APP%/blocked-addon/%addonID%/%addonVersion%/
    Source: firefox.exe, 00000010.00000002.3277324455.0000020B20830000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3276162998.0000021562CA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3276751996.0000022146550000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/
    Source: firefox.exe, 00000010.00000002.3277324455.0000020B20830000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3276162998.0000021562CA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3276751996.0000022146550000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/language-tools/
    Source: firefox.exe, 00000010.00000002.3277324455.0000020B20830000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3276162998.0000021562CA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3276751996.0000022146550000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/search-engines/
    Source: firefox.exe, 00000010.00000002.3277324455.0000020B20830000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3276162998.0000021562CA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3276751996.0000022146550000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/search?q=%TERMS%&platform=%OS%&appver=%VERSION%
    Source: firefox.exe, 00000010.00000002.3277324455.0000020B20830000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3276162998.0000021562CA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3276751996.0000022146550000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/themes
    Source: firefox.exe, 0000000E.00000003.2258666228.000002327B792000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2269282176.000002327B7E7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2228200448.000002327B78B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/enhancer-for-youtube/
    Source: firefox.exe, 0000000E.00000003.2258666228.000002327B792000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2269282176.000002327B7E7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2228200448.000002327B78B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/facebook-container/
    Source: firefox.exe, 0000000E.00000003.2258666228.000002327B792000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2269282176.000002327B7E7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2228200448.000002327B78B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/reddit-enhancement-suite/
    Source: firefox.exe, 0000000E.00000003.2258666228.000002327B792000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2269282176.000002327B7E7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2228200448.000002327B78B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/to-google-translate/
    Source: firefox.exe, 0000000E.00000003.2258666228.000002327B792000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2269282176.000002327B7E7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2228200448.000002327B78B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/wikipedia-context-menu-search/
    Source: firefox.exe, 0000000E.00000003.2222479770.0000023281F42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ads-us.rd.linksynergy.com/as.php
    Source: firefox.exe, 0000000E.00000003.2120897522.000002327B122000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2241514186.0000023281907000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ads.stickyadstv.com/firefox-etp
    Source: firefox.exe, 0000000E.00000003.2260385764.000002328196B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2247464017.0000023281947000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2241514186.0000023281947000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://allegro.pl/
    Source: firefox.exe, 00000010.00000002.3277324455.0000020B20830000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3276162998.0000021562CA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3276751996.0000022146550000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://api.accounts.firefox.com/v1
    Source: firefox.exe, 0000000E.00000003.2228200448.000002327B7F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://app.adjust.com/167k4ih?campaign=firefox-desktop&adgroup=pb&creative=focus-omc172&redirect=ht
    Source: firefox.exe, 0000000E.00000003.2228200448.000002327B7F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://app.adjust.com/a8bxj8j?campaign=firefox-desktop&adgroup=pb&creative=focus-omc172&redirect=ht
    Source: firefox.exe, 00000010.00000002.3277324455.0000020B20830000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3276162998.0000021562CA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3276751996.0000022146550000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://apps.apple.com/app/firefox-private-safe-browser/id989804926
    Source: firefox.exe, 00000010.00000002.3277324455.0000020B20830000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3276162998.0000021562CA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3276751996.0000022146550000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://apps.apple.com/us/app/firefox-private-network-vpn/id1489407738
    Source: firefox.exe, 0000000E.00000003.2111499217.000002328187A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org
    Source: firefox.exe, 0000000E.00000003.2258124591.0000023281466000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/
    Source: firefox.exe, 00000010.00000002.3277324455.0000020B20830000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3276162998.0000021562CA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3276751996.0000022146550000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/3/GMP/%VERSION%/%BUILD_ID%/%BUILD_TARGET%/%LOCALE%/%CHANNEL%/%OS_VER
    Source: firefox.exe, 00000010.00000002.3277324455.0000020B20830000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3276162998.0000021562CA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3276751996.0000022146550000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/3/SystemAddons/%VERSION%/%BUILD_ID%/%BUILD_TARGET%/%LOCALE%/%CHANNEL
    Source: firefox.exe, 0000000E.00000003.2222628260.0000023281F24000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2243126643.000002327C177000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2223777172.000002327CDDD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2260478246.000002327CDEC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2223124882.000002328165B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2268296621.000002327C184000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/6/Firefox/118.0.1/20230927232528/WINNT_x86_64-msvc-x64/en-US/release
    Source: firefox.exe, 00000010.00000002.3277324455.0000020B20830000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3276162998.0000021562CA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3276751996.0000022146550000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://blocked.cdn.mozilla.net/
    Source: firefox.exe, 00000010.00000002.3277324455.0000020B20830000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3276162998.0000021562CA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3276751996.0000022146550000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://blocked.cdn.mozilla.net/%blockID%.html
    Source: firefox.exe, 00000010.00000002.3277907749.0000020B20AE6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3277023815.0000021562EE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3281127583.0000022146A03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drString found in binary or memory: https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&key=1696425136400800000.2&ci=1696425136743.
    Source: firefox.exe, 00000010.00000002.3277907749.0000020B20AE6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3277023815.0000021562EE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3281127583.0000022146A03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drString found in binary or memory: https://bridge.sfo1.ap01.net/ctp?version=16.0.0&key=1696425136400800000.1&ci=1696425136743.12791&cta
    Source: firefox.exe, 0000000E.00000003.2228200448.000002327B78B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mo
    Source: firefox.exe, 0000000E.00000003.2144828014.000002327B5BD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2137890481.000002327B966000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1189266
    Source: firefox.exe, 0000000E.00000003.2144828014.000002327B5BD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2137890481.000002327B966000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1193802
    Source: firefox.exe, 0000000E.00000003.2144828014.000002327B5BD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2144564465.000002327B5D3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2137890481.000002327B966000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2144713095.000002327B5E8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1207993
    Source: firefox.exe, 0000000E.00000003.2144564465.000002327B5D3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2137890481.000002327B966000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1266220
    Source: firefox.exe, 0000000E.00000003.2144828014.000002327B5BD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2137890481.000002327B966000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1283601
    Source: firefox.exe, 0000000E.00000003.2119989179.000002328148A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2223444691.000002328148A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2112043573.000002328148A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1539075
    Source: firefox.exe, 0000000E.00000003.2119989179.000002328148A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2223444691.000002328148A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2112043573.000002328148A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1584464
    Source: firefox.exe, 0000000E.00000003.2119989179.000002328148A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2223444691.000002328148A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2112043573.000002328148A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1607439
    Source: firefox.exe, 0000000E.00000003.2119989179.000002328148A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2223444691.000002328148A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2112043573.000002328148A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1616739
    Source: firefox.exe, 0000000E.00000003.2144828014.000002327B5BD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2144564465.000002327B5D3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2137890481.000002327B966000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2144713095.000002327B5E8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1678448
    Source: firefox.exe, 0000000E.00000003.2144828014.000002327B5BD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2137890481.000002327B966000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=792480
    Source: firefox.exe, 0000000E.00000003.2144564465.000002327B5D3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2137890481.000002327B966000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2144713095.000002327B5E8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2137890481.000002327B952000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=809550
    Source: firefox.exe, 0000000E.00000003.2144564465.000002327B5D3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2137890481.000002327B966000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2144713095.000002327B5E8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=840161
    Source: firefox.exe, 00000010.00000002.3277324455.0000020B20830000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3276162998.0000021562CA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3276751996.0000022146550000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-f
    Source: firefox.exe, 0000000E.00000003.2086263880.000002327978A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2086145823.000002327976F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2085750106.000002327971D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2086024201.0000023279753000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2085884408.0000023279738000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2085610760.0000023279500000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://completion.amazon.com/search/complete?q=
    Source: firefox.exe, 0000000E.00000003.2252090913.000002327AA81000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2271717419.000002327AA85000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://content-signature-2.cdn.mozilla.net
    Source: firefox.exe, 0000000E.00000003.2241514186.0000023281907000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://content-signature-2.cdn.mozilla.net/chains/remote-settings.content-signature.mozilla.org-202
    Source: firefox.exe, 00000010.00000002.3277324455.0000020B20830000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3276162998.0000021562CA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3276751996.0000022146550000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://content.cdn.mozilla.net
    Source: firefox.exe, 00000010.00000002.3277907749.0000020B20AE6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3277023815.0000021562EE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3281127583.0000022146A03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drString found in binary or memory: https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpg
    Source: firefox.exe, 00000010.00000002.3277907749.0000020B20AE6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3277023815.0000021562EE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3281127583.0000022146A03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drString found in binary or memory: https://contile-images.services.mozilla.com/u1AuJcj32cbVUf9NjMipLXEYwu2uFIt4lsj-ccwVqEs.36904.jpg
    Source: firefox.exe, 0000000E.00000003.2266019993.0000023281824000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com
    Source: firefox.exe, 0000000E.00000003.2266019993.0000023281824000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com/
    Source: firefox.exe, 0000000E.00000003.2265080807.00000232818F2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3277324455.0000020B20830000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3276162998.0000021562CA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3276751996.0000022146550000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com/v1/tiles
    Source: firefox.exe, 00000010.00000002.3277324455.0000020B20830000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3276162998.0000021562CA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3276751996.0000022146550000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://coverage.mozilla.org
    Source: firefox.exe, 00000010.00000002.3277324455.0000020B20830000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3276162998.0000021562CA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3276751996.0000022146550000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://crash-stats.mozilla.org/report/index/
    Source: firefox.exe, 0000000E.00000003.2196458560.0000023281544000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://crbug.com/993268
    Source: firefox.exe, 00000010.00000002.3277324455.0000020B20830000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3276162998.0000021562CA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3276751996.0000022146550000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://dap-02.api.divviup.org
    Source: firefox.exe, 0000000E.00000003.2222479770.0000023281F42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://datastudio.google.com/embed/reporting/
    Source: firefox.exe, 0000000E.00000003.2203587928.000002327B05E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Mozilla/Tech/XPCOM/Reference/Interface/nsIEffectiveTLDServi
    Source: firefox.exe, 0000000E.00000003.2196458560.0000023281544000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/ElementCSSInlineStyle/style#setting_styles)
    Source: firefox.exe, 0000000E.00000003.2196458560.0000023281544000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Statements/for-await...of
    Source: firefox.exe, 0000000E.00000003.2196458560.0000023281544000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/Web_Components/Using_custom_elements#using_the_lifecycl
    Source: firefox.exe, 00000010.00000002.3277324455.0000020B20830000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3276162998.0000021562CA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3276751996.0000022146550000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://developers.google.com/safe-browsing/v4/advisory
    Source: firefox.exe, 0000000E.00000003.2219420582.0000023275390000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com
    Source: firefox.exe, 0000000E.00000003.2086145823.000002327976F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2277687689.000002327AF54000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2250996477.000002327AF54000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2085750106.000002327971D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2086024201.0000023279753000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2085884408.0000023279738000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2085610760.0000023279500000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/
    Source: firefox.exe, 0000000E.00000003.2274834925.000002327DF2A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2266910705.000002327DF1F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3277023815.0000021562E12000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3277316852.0000022146713000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-api-proxy.cdn.mozilla.net/
    Source: firefox.exe, 0000000E.00000003.2116669582.000002327ADCA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2115077439.000002327AD44000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-settings-attachments.cdn.mozilla.net/main-workspace/ms-images/706c7a85-cf23-442e-8a9
    Source: firefox.exe, 00000010.00000002.3277324455.0000020B20830000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3276162998.0000021562CA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3276751996.0000022146550000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://firefox-source-docs.mozilla.org/networking/dns/trr-skip-reasons.html#
    Source: firefox.exe, 0000000E.00000003.2221560522.0000023281F77000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2222591765.0000023281F33000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com
    Source: firefox.exe, 0000000E.00000003.2222479770.0000023281F42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com/
    Source: firefox.exe, 0000000E.00000003.2222479770.0000023281F42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com/v1/buckets/main/collections/ms-language-packs/records/
    Source: firefox.exe, 0000000E.00000003.2230421446.000002327B644000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://fpn.firefox.com/
    Source: firefox.exe, 00000010.00000002.3277324455.0000020B20830000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3276162998.0000021562CA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3276751996.0000022146550000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://fpn.firefox.com/browser?utm_source=firefox-desktop&utm_medium=referral&utm_campaign=about-pr
    Source: firefox.exe, 00000010.00000002.3277324455.0000020B20830000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3276162998.0000021562CA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3276751996.0000022146550000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://ftp.mozilla.org/pub/labs/devtools/adb-extension/#OS#/adb-extension-latest-#OS#.xpi
    Source: firefox.exe, 0000000E.00000003.2274834925.000002327DF2A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2266910705.000002327DF1F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3277023815.0000021562E12000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3277316852.0000022146713000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/
    Source: firefox.exe, 00000012.00000002.3277316852.00000221467C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=
    Source: firefox.exe, 00000012.00000002.3277316852.00000221467C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_l
    Source: firefox.exe, 00000011.00000002.3277023815.0000021562E2F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3277316852.0000022146730000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/newtab/layout?version=1&consumer_key=$apiKey&layout_variant=bas
    Source: firefox.exe, 0000000E.00000003.2218620287.0000023276466000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2263087122.0000023285A46000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/career?utm_source=pocket-newtab
    Source: firefox.exe, 0000000E.00000003.2218620287.0000023276466000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2263087122.0000023285A46000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/entertainment?utm_source=pocket-newtab
    Source: firefox.exe, 0000000E.00000003.2218620287.0000023276466000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/food?utm_source=pocket-newtab
    Source: firefox.exe, 0000000E.00000003.2218620287.0000023276466000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2263087122.0000023285A46000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/health?utm_source=pocket-newtab
    Source: firefox.exe, 0000000E.00000003.2218620287.0000023276466000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2263087122.0000023285A46000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/science?utm_source=pocket-newtab
    Source: firefox.exe, 0000000E.00000003.2218620287.0000023276466000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/self-improvement?utm_source=pocket-newtab
    Source: firefox.exe, 0000000E.00000003.2218620287.0000023276466000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2263087122.0000023285A46000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/technology?utm_source=pocket-newtab
    Source: firefox.exe, 00000012.00000002.3277316852.00000221467C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/trending?src=fx_new_tab
    Source: firefox.exe, 0000000E.00000003.2218620287.0000023276466000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2263087122.0000023285A46000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore?utm_source=pocket-newtab
    Source: firefox.exe, 0000000E.00000003.2266139500.00000232816CA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/firefox/new_tab_learn_more
    Source: firefox.exe, 00000012.00000002.3277316852.00000221467C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendations
    Source: firefox.exe, 0000000E.00000003.2241514186.00000232819BD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/cfworker
    Source: firefox.exe, 0000000E.00000003.2196458560.0000023281544000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/google/closure-compiler/issues/3177
    Source: firefox.exe, 0000000E.00000003.2196458560.0000023281530000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/blob/main/packages/reactive-element/src/decorators/query-all.ts
    Source: firefox.exe, 0000000E.00000003.2196458560.0000023281530000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/blob/main/packages/reactive-element/src/decorators/query.ts
    Source: firefox.exe, 0000000E.00000003.2196458560.0000023281544000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/issues/1266
    Source: firefox.exe, 0000000E.00000003.2196458560.0000023281544000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/microsoft/TypeScript/issues/338).
    Source: firefox.exe, 0000000E.00000003.2086145823.000002327976F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2085750106.000002327971D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2086024201.0000023279753000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2085884408.0000023279738000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2085610760.0000023279500000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/mozilla-services/screenshots
    Source: firefox.exe, 0000000E.00000003.2309597419.0000023281F77000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2241273807.0000023281F77000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2221560522.0000023281F77000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/uuidjs/uuid#getrandomvalues-not-supported
    Source: firefox.exe, 0000000E.00000003.2119989179.000002328148A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2223444691.000002328148A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2112043573.000002328148A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/w3c/csswg-drafts/blob/master/css-grid-2/MASONRY-EXPLAINER.md
    Source: firefox.exe, 0000000E.00000003.2119989179.000002328148A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2223444691.000002328148A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2112043573.000002328148A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/w3c/csswg-drafts/issues/4650
    Source: firefox.exe, 0000000E.00000003.2119989179.000002328148A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2223444691.000002328148A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2112043573.000002328148A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://gpuweb.github.io/gpuweb/
    Source: firefox.exe, 00000010.00000002.3277324455.0000020B20830000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3276162998.0000021562CA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3276751996.0000022146550000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://helper1.dap.cloudflareresearch.com/v02
    Source: firefox.exe, 0000000E.00000003.2231703638.000002327B4FB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2276944792.000002327B164000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2249632155.000002327B164000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2136958997.000002327A93E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ib.absa.co.za/
    Source: firefox.exe, 00000010.00000002.3277324455.0000020B20830000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3276162998.0000021562CA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3276751996.0000022146550000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://ideas.mozilla.org/
    Source: firefox.exe, 0000000E.00000003.2268494199.000002327C145000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/apps/oldsyncS
    Source: firefox.exe, 0000000E.00000003.2277490129.000002327AFBB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2250749260.000002327AFB6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/apps/relay
    Source: firefox.exe, 0000000E.00000003.2268494199.000002327C145000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/cmd/H
    Source: firefox.exe, 0000000E.00000003.2268494199.000002327C145000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/cmd/HCX
    Source: firefox.exe, 0000000E.00000003.2268494199.000002327C145000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/ids/ecosystem_telemetryU
    Source: firefox.exe, 0000000E.00000003.2268494199.000002327C145000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/ids/ecosystem_telemetryUFj
    Source: firefox.exe, 0000000E.00000003.2266139500.00000232816DF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2222775531.00000232816DF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2242409549.00000232816DF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://img-getpocket.cdn.mozilla.net/X
    Source: prefs-1.js.14.drString found in binary or memory: https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4Qqm4p8dfCfm4pbW1pbWfpbW7ReNxR3UIG8zInwYIFIVs9eYi
    Source: firefox.exe, 0000000E.00000003.2221069735.00000232836A6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2247464017.0000023281947000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2241514186.0000023281947000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3277324455.0000020B20830000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3276162998.0000021562CA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3276751996.0000022146550000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org
    Source: firefox.exe, 0000000E.00000003.2219420582.0000023275390000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3277023815.0000021562E86000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3277316852.00000221467F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit
    Source: firefox.exe, 0000000E.00000003.2269651239.000002327B6B6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/firefox-desktop/events/1/c6ded81b-2931-4fda-a76d-3e30a
    Source: firefox.exe, 0000000E.00000003.2221560522.0000023281FBC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2240973953.0000023281FC2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/firefox-desktop/messaging-system/1/7755ad51-2370-4623-
    Source: firefox.exe, 0000000E.00000003.2246914579.0000023285123000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2222479770.0000023281F42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/firefox-desktop/metrics/1/0a5cbe2b-b889-4221-b6ac-629e
    Source: firefox.exe, 0000000E.00000003.2221560522.0000023281FBC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2240973953.0000023281FC2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/messaging-system/undesired-events/1/142e7704-45e3-4d9f
    Source: firefox.exe, 0000000E.00000003.2221560522.0000023281FBC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2240973953.0000023281FC2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/messaging-system/undesired-events/1/6c2ed90b-8311-4aa0
    Source: firefox.exe, 0000000E.00000003.2196458560.0000023281544000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://infra.spec.whatwg.org/#ascii-whitespace
    Source: firefox.exe, 00000010.00000002.3277324455.0000020B20830000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3276162998.0000021562CA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3276751996.0000022146550000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://install.mozilla.org
    Source: firefox.exe, 0000000E.00000003.2260385764.000002328196B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2247464017.0000023281947000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2309654274.000002328198D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2264992009.000002328198A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2241514186.0000023281947000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2019-09/schema
    Source: firefox.exe, 0000000E.00000003.2241514186.00000232819E0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2247464017.00000232819E0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2260195275.00000232819E0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2019-09/schema.
    Source: firefox.exe, 0000000E.00000003.2241514186.00000232819E0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2247464017.00000232819E0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2260195275.00000232819E0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2019-09/schema./
    Source: firefox.exe, 0000000E.00000003.2241514186.00000232819E0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2247464017.00000232819E0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2260195275.00000232819E0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2020-12/schema/
    Source: firefox.exe, 0000000E.00000003.2241514186.00000232819E0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2247464017.00000232819E0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2260195275.00000232819E0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2020-12/schema/=
    Source: firefox.exe, 0000000E.00000003.2196458560.0000023281544000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/libraries/standalone-templates/#rendering-lit-html-templates
    Source: firefox.exe, 0000000E.00000003.2196458560.0000023281544000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/templates/directives/#stylemap
    Source: firefox.exe, 0000000E.00000003.2196458560.0000023281544000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/templates/expressions/#child-expressions)
    Source: firefox.exe, 00000010.00000002.3277324455.0000020B20830000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3276162998.0000021562CA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3276751996.0000022146550000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://location.services.mozilla.com/v1/country?key=%MOZILLA_API_KEY%
    Source: firefox.exe, 0000000E.00000003.2278209843.000002327AA36000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://location.services.mozilla.com/v1/country?key=7e40f68c-7938-4c5d-9f95-e61647c213eb
    Source: firefox.exe, 0000000E.00000003.2223777172.000002327CD81000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2292777233.000002327CD81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.live.com
    Source: firefox.exe, 0000000E.00000003.2223777172.000002327CD81000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2292777233.000002327CD81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.microsoftonline.com
    Source: firefox.exe, 0000000E.00000003.2222479770.0000023281F42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lookerstudio.google.com/embed/reporting/
    Source: firefox.exe, 00000011.00000002.3277023815.0000021562E86000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3277316852.000002214678F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://merino.services.mozilla.com/api/v1/suggest
    Source: firefox.exe, 00000010.00000002.3277324455.0000020B20830000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3276162998.0000021562CA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3276751996.0000022146550000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mitmdetection.services.mozilla.com/
    Source: firefox.exe, 0000000E.00000003.2230421446.000002327B644000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/
    Source: firefox.exe, 00000010.00000002.3277324455.0000020B20830000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3276162998.0000021562CA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3276751996.0000022146550000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protections
    Source: firefox.exe, 00000010.00000002.3277324455.0000020B20830000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3276162998.0000021562CA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3276751996.0000022146550000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/about
    Source: firefox.exe, 00000010.00000002.3277324455.0000020B20830000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3276162998.0000021562CA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3276751996.0000022146550000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/breach-details/
    Source: firefox.exe, 00000010.00000002.3277324455.0000020B20830000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3276162998.0000021562CA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3276751996.0000022146550000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protect
    Source: firefox.exe, 00000010.00000002.3277324455.0000020B20830000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3276162998.0000021562CA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3276751996.0000022146550000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/breach-stats?includeResolved=true
    Source: firefox.exe, 00000010.00000002.3277324455.0000020B20830000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3276162998.0000021562CA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3276751996.0000022146550000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/dashboard
    Source: firefox.exe, 00000010.00000002.3277324455.0000020B20830000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3276162998.0000021562CA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3276751996.0000022146550000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/preferences
    Source: firefox.exe, 00000010.00000002.3277324455.0000020B20830000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3276162998.0000021562CA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3276751996.0000022146550000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mozilla-ohttp-fakespot.fastly-edge.com/
    Source: firefox.exe, 00000010.00000002.3277324455.0000020B20830000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3276162998.0000021562CA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3276751996.0000022146550000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mozilla.cloudflare-dns.com/dns-query
    Source: firefox.exe, 00000010.00000002.3277324455.0000020B20830000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3276162998.0000021562CA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3276751996.0000022146550000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://normandy.cdn.mozilla.net/api/v1
    Source: firefox.exe, 00000010.00000002.3277324455.0000020B20830000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3276162998.0000021562CA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3276751996.0000022146550000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://oauth.accounts.firefox.com/v1
    Source: firefox.exe, 00000010.00000002.3277324455.0000020B20830000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3276162998.0000021562CA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3276751996.0000022146550000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://play.google.com/store/apps/details?id=org.mozilla.firefox&referrer=utm_source%3Dprotection_r
    Source: firefox.exe, 00000010.00000002.3277324455.0000020B20830000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3276162998.0000021562CA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3276751996.0000022146550000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://play.google.com/store/apps/details?id=org.mozilla.firefox.vpn&referrer=utm_source%3Dfirefox-
    Source: firefox.exe, 00000010.00000002.3277324455.0000020B20830000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3276162998.0000021562CA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3276751996.0000022146550000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://prod.ohttp-gateway.prod.webservices.mozgcp.net/ohttp-configs
    Source: firefox.exe, 00000010.00000002.3277324455.0000020B20830000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3276162998.0000021562CA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3276751996.0000022146550000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://profile.accounts.firefox.com/v1
    Source: firefox.exe, 00000010.00000002.3277324455.0000020B20830000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3276162998.0000021562CA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3276751996.0000022146550000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://profiler.firefox.com
    Source: firefox.exe, 0000000E.00000003.2221560522.0000023281FBC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2222479770.0000023281F42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://push.services.mozilla.com
    Source: firefox.exe, 0000000E.00000003.2256386816.000002327A5ED000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2272154381.000002327A5F0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3277324455.0000020B20830000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3276162998.0000021562CA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3276751996.0000022146550000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://relay.firefox.com/accounts/profile/?utm_medium=firefox-desktop&utm_source=modal&utm_campaign
    Source: firefox.exe, 00000010.00000002.3277324455.0000020B20830000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3276162998.0000021562CA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3276751996.0000022146550000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://relay.firefox.com/api/v1/
    Source: firefox.exe, 00000010.00000002.3277324455.0000020B20830000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3276162998.0000021562CA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3276751996.0000022146550000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/diagnostic?site=
    Source: firefox.exe, 00000010.00000002.3277324455.0000020B20830000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3276162998.0000021562CA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3276751996.0000022146550000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/downloads?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%
    Source: firefox.exe, 00000010.00000002.3277324455.0000020B20830000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3276162998.0000021562CA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3276751996.0000022146550000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/gethash?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&p
    Source: firefox.exe, 00000010.00000002.3277324455.0000020B20830000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3276162998.0000021562CA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3276751996.0000022146550000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/fullHashes:find?$ct=application/x-protobuf&key=%GOOGLE_SAFEBR
    Source: firefox.exe, 00000010.00000002.3277324455.0000020B20830000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3276162998.0000021562CA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3276751996.0000022146550000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatHits?$ct=application/x-protobuf&key=%GOOGLE_SAFEBROWSIN
    Source: firefox.exe, 00000010.00000002.3277324455.0000020B20830000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3276162998.0000021562CA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3276751996.0000022146550000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatListUpdates:fetch?$ct=application/x-protobuf&key=%GOOGL
    Source: firefox.exe, 00000010.00000002.3277324455.0000020B20830000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3276162998.0000021562CA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3276751996.0000022146550000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://sb-ssl.google.com/safebrowsing/clientreport/download?key=%GOOGLE_SAFEBROWSING_API_KEY%
    Source: firefox.exe, 0000000E.00000003.2230421446.000002327B644000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://screenshots.firefox.com/
    Source: firefox.exe, 0000000E.00000003.2203587928.000002327B05E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://searchfox.org/mozilla-central/source/toolkit/components/search/SearchUtils.jsm#145-152
    Source: firefox.exe, 00000010.00000002.3277324455.0000020B20830000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3276162998.0000021562CA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3276751996.0000022146550000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/abuse/report/addon/
    Source: firefox.exe, 0000000E.00000003.2228732558.000002327B6D9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2269504193.000002327B6DE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2243700835.000002327B6D9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2258895589.000002327B6DA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/addon
    Source: firefox.exe, 00000010.00000002.3277324455.0000020B20830000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3276162998.0000021562CA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3276751996.0000022146550000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/addon/
    Source: firefox.exe, 00000010.00000002.3277324455.0000020B20830000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3276162998.0000021562CA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3276751996.0000022146550000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/language-tools/?app=firefox&type=language&appversi
    Source: firefox.exe, 00000010.00000002.3277324455.0000020B20830000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3276162998.0000021562CA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3276751996.0000022146550000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%
    Source: firefox.exe, 00000010.00000002.3277324455.0000020B20830000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3276162998.0000021562CA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3276751996.0000022146550000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/discovery/?lang=%LOCALE%&edition=%DISTRIBUTION%
    Source: firefox.exe, 00000010.00000002.3277324455.0000020B20830000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3276162998.0000021562CA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3276751996.0000022146550000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%
    Source: firefox.exe, 0000000E.00000003.2241514186.00000232819E0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2247325133.00000232819F0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com
    Source: firefox.exe, 0000000E.00000003.2241514186.0000023281947000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/
    Source: firefox.exe, 00000010.00000002.3277324455.0000020B20830000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3276162998.0000021562CA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3276751996.0000022146550000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/downloads?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&pver=2.2
    Source: firefox.exe, 0000000E.00000003.2265206687.00000232818DD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2247464017.00000232819B2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2260315045.00000232819B2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2241514186.00000232819B2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/downloads?client=navclient-auto-ffox&appver=118.0&pver=2.2
    Source: firefox.exe, 00000010.00000002.3277324455.0000020B20830000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3276162998.0000021562CA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3276751996.0000022146550000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/gethash?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&pver=2.2
    Source: firefox.exe, 0000000E.00000003.2270669652.000002327ABF2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2120897522.000002327B122000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2251486946.000002327ABEE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2121158873.000002327ABE6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2114236413.000002327ABE6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://smartblock.firefox.etp/facebook.svg
    Source: firefox.exe, 0000000E.00000003.2270669652.000002327ABF2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2120897522.000002327B122000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2251486946.000002327ABEE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2121158873.000002327ABE6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2114236413.000002327ABE6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://smartblock.firefox.etp/play.svg
    Source: firefox.exe, 00000010.00000002.3277324455.0000020B20830000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3276162998.0000021562CA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3276751996.0000022146550000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://snippets.cdn.mozilla.net/%STARTPAGE_VERSION%/%NAME%/%VERSION%/%APPBUILDID%/%BUILD_TARGET%/%L
    Source: firefox.exe, 0000000E.00000003.2265080807.00000232818F2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2266910705.000002327DF1F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3277023815.0000021562E12000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3277316852.0000022146713000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/
    Source: firefox.exe, 0000000E.00000003.2265080807.00000232818F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs
    Source: firefox.exe, 0000000E.00000003.2223777172.000002327CD72000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2292903649.000002327CD72000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3277023815.0000021562E86000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3277316852.00000221467F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/user
    Source: firefox.exe, 0000000E.00000003.2120897522.000002327B122000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2241514186.0000023281907000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://static.adsafeprotected.com/firefox-etp-js
    Source: firefox.exe, 0000000E.00000003.2120897522.000002327B122000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2241514186.0000023281907000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://static.adsafeprotected.com/firefox-etp-pixel
    Source: firefox.exe, 0000000E.00000003.2277687689.000002327AF54000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2250996477.000002327AF54000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org
    Source: firefox.exe, 0000000E.00000003.2231703638.000002327B4C5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/
    Source: firefox.exe, 00000010.00000002.3277324455.0000020B20830000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3276162998.0000021562CA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3276751996.0000022146550000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/
    Source: firefox.exe, 00000010.00000002.3277324455.0000020B20830000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3276162998.0000021562CA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3276751996.0000022146550000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-report
    Source: firefox.exe, 00000010.00000002.3277324455.0000020B20830000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3276162998.0000021562CA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3276751996.0000022146550000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cryptominers-report
    Source: firefox.exe, 00000010.00000002.3277324455.0000020B20830000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3276162998.0000021562CA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3276751996.0000022146550000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-report
    Source: firefox.exe, 00000010.00000002.3277324455.0000020B20830000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3276162998.0000021562CA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3276751996.0000022146550000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/firefox-relay-integration
    Source: firefox.exe, 00000010.00000002.3277324455.0000020B20830000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3276162998.0000021562CA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3276751996.0000022146550000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-report
    Source: firefox.exe, 00000010.00000002.3277324455.0000020B20830000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3276162998.0000021562CA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3276751996.0000022146550000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/search-engine-removal
    Source: firefox.exe, 00000010.00000002.3277324455.0000020B20830000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3276162998.0000021562CA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3276751996.0000022146550000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tab
    Source: firefox.exe, 00000010.00000002.3277324455.0000020B20830000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3276162998.0000021562CA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3276751996.0000022146550000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shield
    Source: firefox.exe, 00000010.00000002.3277324455.0000020B20830000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3276162998.0000021562CA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3276751996.0000022146550000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-report
    Source: firefox.exe, 00000010.00000002.3277324455.0000020B20830000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3276162998.0000021562CA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3276751996.0000022146550000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/tracking-content-report
    Source: firefox.exe, 0000000E.00000003.2252090913.000002327AAC7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2260385764.000002328196B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2271379642.000002327AAC9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2247464017.0000023281947000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2309654274.000002328198D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2222479770.0000023281F42000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2264992009.000002328198A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2241514186.0000023281947000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/118.0.1/WINNT/en-US/
    Source: firefox.exe, 0000000E.00000003.2250749260.000002327AFA3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2277528870.000002327AFB2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/118.0.1/WINNT/en-US/firefox-relay-integration
    Source: firefox.exe, 0000000E.00000003.2222628260.0000023281F24000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2183796636.0000023285118000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2220488299.0000023285118000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2250197756.000002327B134000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2247464017.00000232819B2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2260315045.00000232819B2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2274885031.000002327DF22000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2183760612.000002328518E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2231808686.000002327B4BE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2246914579.0000023285123000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2239954132.0000023283626000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2239652989.00000232851AB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2241514186.00000232819B2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2266910705.000002327DF1F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3277324455.0000020B20830000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3276162998.0000021562CA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3276751996.0000022146550000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/captive-portal
    Source: firefox.exe, 0000000E.00000003.2222628260.0000023281F1A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
    Source: firefox.exe, 0000000E.00000003.2192604462.000002327CCD3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings
    Source: firefox.exe, 0000000E.00000003.2275670681.000002327BEC6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2113219811.000002327BEB1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2226608779.000002327BEB1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2268716550.000002327BEB1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings2
    Source: firefox.exe, 0000000E.00000003.2222628260.0000023281F1A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.allizom.troppus.GVegJq3nFfBL
    Source: firefox.exe, 0000000E.00000003.2196458560.0000023281544000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tc39.github.io/ecma262/#sec-typeof-operator
    Source: firefox.exe, 00000010.00000002.3277324455.0000020B20830000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3276162998.0000021562CA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3276751996.0000022146550000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://token.services.mozilla.com/1.0/sync/1.5
    Source: firefox.exe, 00000010.00000002.3277324455.0000020B20830000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3276162998.0000021562CA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3276751996.0000022146550000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://topsites.services.mozilla.com/cid/
    Source: firefox.exe, 00000010.00000002.3277324455.0000020B20830000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3276162998.0000021562CA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3276751996.0000022146550000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://tracking-protection-issues.herokuapp.com/new
    Source: firefox.exe, 0000000E.00000003.2230421446.000002327B644000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://truecolors.firefox.com/
    Source: firefox.exe, 0000000E.00000003.2241514186.0000023281947000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://twitter.com/
    Source: firefox.exe, 00000010.00000002.3277324455.0000020B20830000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3276162998.0000021562CA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3276751996.0000022146550000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM
    Source: firefox.exe, 00000010.00000002.3277324455.0000020B20830000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3276162998.0000021562CA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3276751996.0000022146550000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_ID
    Source: firefox.exe, 00000010.00000002.3277324455.0000020B20830000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3276162998.0000021562CA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3276751996.0000022146550000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://vpn.mozilla.org/?utm_source=firefox-browser&utm_medium=firefox-%CHANNEL%-browser&utm_campaig
    Source: firefox.exe, 00000012.00000002.3276751996.0000022146550000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://vpn.mozilla.org/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_campaign=about-pr
    Source: firefox.exe, 0000000E.00000003.2277331911.000002327B104000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://watch.sling.com/
    Source: firefox.exe, 00000010.00000002.3277324455.0000020B20830000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3276162998.0000021562CA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3276751996.0000022146550000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://webcompat.com/issues/new
    Source: firefox.exe, 00000010.00000002.3277324455.0000020B20830000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3276162998.0000021562CA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3276751996.0000022146550000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://webextensions.settings.services.mozilla.com/v1
    Source: firefox.exe, 0000000E.00000003.2260385764.000002328196B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2247464017.0000023281947000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2241514186.0000023281947000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://weibo.com/
    Source: firefox.exe, 0000000E.00000003.2196458560.0000023281544000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://wicg.github.io/construct-stylesheets/#using-constructed-stylesheets).
    Source: firefox.exe, 0000000E.00000003.2260385764.000002328196B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2247464017.0000023281947000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2241514186.0000023281947000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.aliexpress.com/
    Source: firefox.exe, 0000000E.00000003.2260385764.000002328196B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2247464017.0000023281947000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2241514186.0000023281947000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.ca/
    Source: firefox.exe, 0000000E.00000003.2260385764.000002328196B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2247464017.0000023281947000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2241514186.0000023281947000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.co.uk/
    Source: firefox.exe, 0000000E.00000003.2241514186.0000023281947000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/
    Source: firefox.exe, 00000010.00000002.3277907749.0000020B20AE6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3277023815.0000021562EE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3281127583.0000022146A03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drString found in binary or memory: https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_35787f1071928bc3a1aef90b79c9bee9c64ba6683fde7477
    Source: firefox.exe, 0000000E.00000003.2241514186.00000232819FD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2086024201.0000023279753000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2085884408.0000023279738000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2241514186.00000232819C1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2085610760.0000023279500000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2241514186.0000023281907000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2247464017.00000232819C1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/exec/obidos/external-search/
    Source: firefox.exe, 0000000E.00000003.2260385764.000002328196B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2247464017.0000023281947000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2241514186.0000023281947000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.de/
    Source: firefox.exe, 0000000E.00000003.2260385764.000002328196B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2247464017.0000023281947000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2241514186.0000023281947000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.fr/
    Source: firefox.exe, 0000000E.00000003.2260385764.000002328196B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2247464017.0000023281947000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2241514186.0000023281947000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.avito.ru/
    Source: firefox.exe, 0000000E.00000003.2260385764.000002328196B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2111499217.00000232818E4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2247464017.0000023281947000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2241514186.0000023281947000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.baidu.com/
    Source: firefox.exe, 0000000E.00000003.2260385764.000002328196B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2247464017.0000023281947000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2241514186.0000023281947000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.bbc.co.uk/
    Source: firefox.exe, 00000010.00000002.3277907749.0000020B20AE6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3277023815.0000021562EE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3281127583.0000022146A03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drString found in binary or memory: https://www.bestbuy.com/site/electronics/top-deals/pcmcat1563299784494.c/?id=pcmcat1563299784494&ref
    Source: firefox.exe, 0000000E.00000003.2260385764.000002328196B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2111499217.00000232818E4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2247464017.0000023281947000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2241514186.0000023281947000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ctrip.com/
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: https://www.digicert.com/CPS0
    Source: firefox.exe, 0000000E.00000003.2260385764.000002328196B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2111499217.00000232818E4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2247464017.0000023281947000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2241514186.0000023281947000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ebay.co.uk/
    Source: firefox.exe, 0000000E.00000003.2260385764.000002328196B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2247464017.0000023281947000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2241514186.0000023281947000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ebay.de/
    Source: firefox.exe, 0000000E.00000003.2241514186.00000232819C1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2241514186.0000023281947000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/
    Source: firefox.exe, 0000000E.00000003.2222775531.0000023281699000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/
    Source: firefox.exe, 0000000E.00000003.2110345621.000002328177E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/search
    Source: firefox.exe, 0000000E.00000003.2086263880.000002327978A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2086145823.000002327976F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2085750106.000002327971D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2086024201.0000023279753000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2085884408.0000023279738000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2085610760.0000023279500000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/search?client=firefox&q=
    Source: firefox.exe, 0000000E.00000003.2241514186.0000023281947000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search
    Source: firefox.exe, 0000000E.00000003.2293020652.000002327C15C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search?client=firefox-b-d&q=
    Source: firefox.exe, 00000010.00000002.3277324455.0000020B20830000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3276162998.0000021562CA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3276751996.0000022146550000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/geolocation/v1/geolocate?key=%GOOGLE_LOCATION_SERVICE_API_KEY%
    Source: firefox.exe, 0000000E.00000003.2260385764.000002328196B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2247464017.0000023281947000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2241514186.0000023281947000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ifeng.com/
    Source: firefox.exe, 0000000E.00000003.2260385764.000002328196B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2247464017.0000023281947000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2241514186.0000023281947000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.iqiyi.com/
    Source: firefox.exe, 0000000E.00000003.2260385764.000002328196B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2247464017.0000023281947000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2241514186.0000023281947000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.leboncoin.fr/
    Source: firefox.exe, 0000000E.00000003.2256585343.000002327A5CA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mobilesuica.com/
    Source: firefox.exe, 0000000E.00000003.2277687689.000002327AF54000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2250996477.000002327AF54000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2248269098.000002328161C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2248269098.0000023281613000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org
    Source: firefox.exe, 00000010.00000002.3277324455.0000020B20830000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3276162998.0000021562CA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3276751996.0000022146550000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/about/legal/terms/subscription-services/
    Source: firefox.exe, 00000012.00000002.3276751996.0000022146550000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/%VERSION%/releasenotes/?utm_source=firefox-browser&utm_medi
    Source: firefox.exe, 00000010.00000002.3277324455.0000020B20830000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3276162998.0000021562CA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3276751996.0000022146550000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/%VERSION%/tour/
    Source: firefox.exe, 00000010.00000002.3277324455.0000020B20830000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3276162998.0000021562CA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3276751996.0000022146550000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/geolocation/
    Source: firefox.exe, 00000010.00000002.3277324455.0000020B20830000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3276162998.0000021562CA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3276751996.0000022146550000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/new?reason=manual-update
    Source: firefox.exe, 00000010.00000002.3277324455.0000020B20830000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3276162998.0000021562CA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3276751996.0000022146550000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/notes
    Source: firefox.exe, 00000010.00000002.3277324455.0000020B20830000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3276162998.0000021562CA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3276751996.0000022146550000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/set-as-default/thanks/
    Source: firefox.exe, 00000010.00000002.3277324455.0000020B20830000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3276162998.0000021562CA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3276751996.0000022146550000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/xr/
    Source: firefox.exe, 00000010.00000002.3277324455.0000020B20830000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3276162998.0000021562CA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3276751996.0000022146550000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/privacy/subscription-services/
    Source: firefox.exe, 0000000E.00000003.2222628260.0000023281F1A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.CDjelnmQJyZc
    Source: firefox.exe, 0000000E.00000003.2116669582.000002327ADCA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2115077439.000002327AD44000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/legal/terms/mozilla/
    Source: firefox.exe, 0000000E.00000003.2258666228.000002327B792000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2269365326.000002327B7BF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2228200448.000002327B78B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/anything/?
    Source: firefox.exe, 0000000E.00000003.2222628260.0000023281F1A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.b3lOZaxJcpF6
    Source: firefox.exe, 0000000E.00000003.2250749260.000002327AFA3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2277528870.000002327AFB2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/about/legal/terms/subscription-services/
    Source: firefox.exe, 0000000E.00000003.2253820757.000002327C1C3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2258981045.000002327B6B2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2269651239.000002327B6B6000.00000004.00000800.00020000.00000000.sdmp, targeting.snapshot.json.tmp.14.drString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/
    Source: firefox.exe, 0000000E.00000003.2293663768.000002327BBF9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2227904255.000002327BBF9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2222628260.0000023281F1A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/Firefox
    Source: firefox.exe, 0000000E.00000003.2250749260.000002327AFA3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2277528870.000002327AFB2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/subscription-services/
    Source: firefox.exe, 0000000E.00000003.2222628260.0000023281F1A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
    Source: firefox.exe, 00000010.00000002.3277324455.0000020B20830000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3276162998.0000021562CA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3276751996.0000022146550000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/android/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_c
    Source: firefox.exe, 00000010.00000002.3277324455.0000020B20830000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3276162998.0000021562CA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3276751996.0000022146550000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/ios/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_campa
    Source: firefox.exe, 0000000E.00000003.2258666228.000002327B7F2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2269282176.000002327B7F2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2228200448.000002327B7F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/mobile/get-app/?utm_medium=firefox-desktop&utm_source=onboarding-mod
    Source: firefox.exe, 00000010.00000002.3277324455.0000020B20830000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3276162998.0000021562CA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3276751996.0000022146550000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html
    Source: firefox.exe, 00000010.00000002.3277324455.0000020B20830000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3276162998.0000021562CA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3276751996.0000022146550000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html#crash-reporter
    Source: firefox.exe, 00000010.00000002.3277324455.0000020B20830000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3276162998.0000021562CA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3276751996.0000022146550000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html#health-report
    Source: firefox.exe, 0000000E.00000003.2293663768.000002327BBF9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2227904255.000002327BBF9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2222628260.0000023281F1A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/media/img/mozorg/mozilla-256.4720741d4108.jpg
    Source: firefox.exe, 00000010.00000002.3277907749.0000020B20ACB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3277023815.0000021562EC7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3277316852.00000221467F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/
    Source: firefox.exe, 0000000E.00000003.2218620287.0000023276466000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2263087122.0000023285A46000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/#suggest-relevant-content
    Source: firefox.exe, 00000010.00000002.3277324455.0000020B20830000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3276162998.0000021562CA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3276751996.0000022146550000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_c
    Source: firefox.exe, 0000000E.00000003.2293663768.000002327BBF9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2227904255.000002327BBF9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2222628260.0000023281F1A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
    Source: firefox.exe, 0000000E.00000003.2223777172.000002327CD81000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2292777233.000002327CD81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com
    Source: firefox.exe, 0000000E.00000003.2260385764.000002328196B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2247464017.0000023281947000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2241514186.0000023281947000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.olx.pl/
    Source: firefox.exe, 0000000E.00000003.2241514186.0000023281947000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.reddit.com/
    Source: firefox.exe, 0000000E.00000003.2277331911.000002327B104000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.sling.com/
    Source: firefox.exe, 0000000E.00000003.2243126643.000002327C19E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2221560522.0000023281FDD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2268296621.000002327C19E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2240973953.0000023281FDD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.tiktok.com/
    Source: firefox.exe, 0000000E.00000003.2260385764.000002328196B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2247464017.0000023281947000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2241514186.0000023281947000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.wykop.pl/
    Source: firefox.exe, 0000000E.00000003.2241514186.0000023281947000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3277023815.0000021562E0A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3277316852.000002214670C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/
    Source: firefox.exe, 0000000E.00000003.2272418832.000002327A4D3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2250078961.000002327B149000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.com
    Source: firefox.exe, 0000000E.00000003.2266910705.000002327DF1F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/
    Source: recovery.jsonlz4.tmp.14.drString found in binary or memory: https://youtube.com/account?=
    Source: firefox.exe, 00000011.00000002.3280892944.0000021562FC0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.co
    Source: firefox.exe, 00000012.00000002.3280566711.0000022146850000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.col
    Source: firefox.exe, 00000012.00000002.3276324399.000002214644A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3280566711.0000022146854000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd
    Source: firefox.exe, 0000000C.00000002.2067335699.000001D061577000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000002.2080328166.0000025DAA8E7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd--no-default-browser
    Source: firefox.exe, 00000010.00000002.3276948646.0000020B20720000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3280896551.0000020B20B04000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3280892944.0000021562FC4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3274796137.0000021562BE0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3280566711.0000022146854000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3276324399.0000022146440000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdMOZ_CRASHREPORTER_RE
    Source: firefox.exe, 00000012.00000002.3276324399.0000022146440000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdi4
    Source: firefox.exe, 00000010.00000002.3280896551.0000020B20B00000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.cotK
    Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49227
    Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49226
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49225
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49224
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49389
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49223
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49388
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49387
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49340
    Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49227 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49223 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65505
    Source: unknownNetwork traffic detected: HTTP traffic on port 49388 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49219
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
    Source: unknownNetwork traffic detected: HTTP traffic on port 49214 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49218
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49217
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49215
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49214
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
    Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 65505 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49224 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49389 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
    Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
    Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
    Source: unknownNetwork traffic detected: HTTP traffic on port 49217 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
    Source: unknownNetwork traffic detected: HTTP traffic on port 49219 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
    Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49225 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49197 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49340 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
    Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
    Source: unknownNetwork traffic detected: HTTP traffic on port 49218 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
    Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49197
    Source: unknownNetwork traffic detected: HTTP traffic on port 49226 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49387 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49215 -> 443
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49715 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.5:49721 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.5:49724 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49731 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.5:49735 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.5:49734 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.5:49214 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 151.101.129.91:443 -> 192.168.2.5:49219 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49217 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.5:49223 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49226 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49224 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49225 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.5:49387 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.5:49388 version: TLS 1.2
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_008AEAFF OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,0_2_008AEAFF
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_008AED6A OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard,0_2_008AED6A
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_008AEAFF OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,0_2_008AEAFF
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_0089AA57 GetKeyboardState,SetKeyboardState,PostMessageW,SendInput,0_2_0089AA57
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_008C9576 DefDlgProcW,SendMessageW,GetWindowLongW,SendMessageW,SendMessageW,GetKeyState,GetKeyState,GetKeyState,SendMessageW,GetKeyState,SendMessageW,SendMessageW,SendMessageW,ImageList_SetDragCursorImage,ImageList_BeginDrag,SetCapture,ClientToScreen,ImageList_DragEnter,InvalidateRect,ReleaseCapture,GetCursorPos,ScreenToClient,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,GetCursorPos,ScreenToClient,GetParent,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,GetWindowLongW,0_2_008C9576

    System Summary

    barindex
    Source: random.exeString found in binary or memory: This is a third-party compiled AutoIt script.
    Source: random.exe, 00000000.00000000.2022894272.00000000008F2000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: This is a third-party compiled AutoIt script.memstr_87f42e87-1
    Source: random.exe, 00000000.00000000.2022894272.00000000008F2000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_fbbd9c19-6
    Source: random.exeString found in binary or memory: This is a third-party compiled AutoIt script.memstr_cc1f4630-d
    Source: random.exeString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_7b03478d-1
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 17_2_0000021562CF9C37 NtQuerySystemInformation,17_2_0000021562CF9C37
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 17_2_0000021562F19732 NtQuerySystemInformation,17_2_0000021562F19732
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_0089D5EB: CreateFileW,DeviceIoControl,CloseHandle,0_2_0089D5EB
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_00891201 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,0_2_00891201
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_0089E8F6 ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState,0_2_0089E8F6
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_008A20460_2_008A2046
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_008380600_2_00838060
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_008982980_2_00898298
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_0086E4FF0_2_0086E4FF
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_0086676B0_2_0086676B
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_008C48730_2_008C4873
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_0085CAA00_2_0085CAA0
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_0083CAF00_2_0083CAF0
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_0084CC390_2_0084CC39
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_00866DD90_2_00866DD9
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_008391C00_2_008391C0
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_0084B1190_2_0084B119
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_008513940_2_00851394
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_008517060_2_00851706
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_0085781B0_2_0085781B
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_008519B00_2_008519B0
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_008379200_2_00837920
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_0084997D0_2_0084997D
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_00857A4A0_2_00857A4A
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_00857CA70_2_00857CA7
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_00851C770_2_00851C77
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_00869EEE0_2_00869EEE
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_008BBE440_2_008BBE44
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_00851F320_2_00851F32
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 17_2_0000021562CF9C3717_2_0000021562CF9C37
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 17_2_0000021562F1973217_2_0000021562F19732
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 17_2_0000021562F1977217_2_0000021562F19772
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 17_2_0000021562F19E5C17_2_0000021562F19E5C
    Source: C:\Users\user\Desktop\random.exeCode function: String function: 00850A30 appears 46 times
    Source: C:\Users\user\Desktop\random.exeCode function: String function: 0084F9F2 appears 40 times
    Source: C:\Users\user\Desktop\random.exeCode function: String function: 00839CB3 appears 31 times
    Source: random.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
    Source: classification engineClassification label: mal80.troj.evad.winEXE@34/34@67/12
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_008A37B5 GetLastError,FormatMessageW,0_2_008A37B5
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_008910BF AdjustTokenPrivileges,CloseHandle,0_2_008910BF
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_008916C3 LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,0_2_008916C3
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_008A51CD SetErrorMode,GetDiskFreeSpaceExW,SetErrorMode,0_2_008A51CD
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_0089D4DC CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,CloseHandle,0_2_0089D4DC
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_008A648E _wcslen,CoInitialize,CoCreateInstance,CoUninitialize,0_2_008A648E
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_008342A2 CreateStreamOnHGlobal,FindResourceExW,LoadResource,SizeofResource,LockResource,0_2_008342A2
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Local\Mozilla\Firefox\SkeletonUILock-c388d246Jump to behavior
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3840:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4796:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6204:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2296:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1120:120:WilError_03
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Local\Temp\firefoxJump to behavior
    Source: random.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile read: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
    Source: C:\Users\user\Desktop\random.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
    Source: firefox.exe, 0000000E.00000003.2243126643.000002327C177000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2268296621.000002327C17E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT * FROM events WHERE timestamp BETWEEN date(:dateFrom) AND date(:dateTo);
    Source: firefox.exe, 0000000E.00000003.2243126643.000002327C177000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2268296621.000002327C17E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE events (id INTEGER PRIMARY KEY, type INTEGER NOT NULL, count INTEGER NOT NULL, timestamp DATE );
    Source: firefox.exe, 0000000E.00000003.2243126643.000002327C177000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2268296621.000002327C17E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: INSERT INTO events (type, count, timestamp) VALUES (:type, 1, date(:date));
    Source: firefox.exe, 0000000E.00000003.2243126643.000002327C177000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2268296621.000002327C17E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT timestamp FROM events ORDER BY timestamp ASC LIMIT 1;;
    Source: firefox.exe, 0000000E.00000003.2221560522.0000023281F77000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT sum(count) FROM events;
    Source: firefox.exe, 0000000E.00000003.2243126643.000002327C177000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2268296621.000002327C17E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT timestamp FROM events ORDER BY timestamp ASC LIMIT 1;;Fy6
    Source: firefox.exe, 0000000E.00000003.2243126643.000002327C177000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2268296621.000002327C17E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: UPDATE events SET count = count + 1 WHERE id = :id;-
    Source: firefox.exe, 0000000E.00000003.2243126643.000002327C177000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2268296621.000002327C17E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT sum(count) FROM events;9'
    Source: firefox.exe, 0000000E.00000003.2243126643.000002327C177000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2268296621.000002327C17E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT sum(count) FROM events;9
    Source: firefox.exe, 0000000E.00000003.2243126643.000002327C177000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2268296621.000002327C17E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT * FROM events WHERE type = :type AND timestamp = date(:date);
    Source: random.exeReversingLabs: Detection: 28%
    Source: random.exeVirustotal: Detection: 30%
    Source: unknownProcess created: C:\Users\user\Desktop\random.exe "C:\Users\user\Desktop\random.exe"
    Source: C:\Users\user\Desktop\random.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\random.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\random.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\random.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\random.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\random.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
    Source: unknownProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2172 -parentBuildID 20230927232528 -prefsHandle 2096 -prefMapHandle 2088 -prefsLen 25308 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {831db6e4-068d-436a-9240-8c33109ff17a} 5768 "\\.\pipe\gecko-crash-server-pipe.5768" 2326956fd10 socket
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4416 -parentBuildID 20230927232528 -prefsHandle 3988 -prefMapHandle 4104 -prefsLen 26338 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {59f47782-e018-4e1c-bb12-8c208bd4755f} 5768 "\\.\pipe\gecko-crash-server-pipe.5768" 2327a3b4910 rdd
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4956 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5164 -prefMapHandle 2484 -prefsLen 33119 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {4ac04f22-a4d1-4606-a47d-7b484831fe20} 5768 "\\.\pipe\gecko-crash-server-pipe.5768" 2327c186910 utility
    Source: C:\Users\user\Desktop\random.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /TJump to behavior
    Source: C:\Users\user\Desktop\random.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /TJump to behavior
    Source: C:\Users\user\Desktop\random.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /TJump to behavior
    Source: C:\Users\user\Desktop\random.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /TJump to behavior
    Source: C:\Users\user\Desktop\random.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /TJump to behavior
    Source: C:\Users\user\Desktop\random.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blockingJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blockingJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2172 -parentBuildID 20230927232528 -prefsHandle 2096 -prefMapHandle 2088 -prefsLen 25308 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {831db6e4-068d-436a-9240-8c33109ff17a} 5768 "\\.\pipe\gecko-crash-server-pipe.5768" 2326956fd10 socketJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4416 -parentBuildID 20230927232528 -prefsHandle 3988 -prefMapHandle 4104 -prefsLen 26338 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {59f47782-e018-4e1c-bb12-8c208bd4755f} 5768 "\\.\pipe\gecko-crash-server-pipe.5768" 2327a3b4910 rddJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4956 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5164 -prefMapHandle 2484 -prefsLen 33119 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {4ac04f22-a4d1-4606-a47d-7b484831fe20} 5768 "\\.\pipe\gecko-crash-server-pipe.5768" 2327c186910 utilityJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: wsock32.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: version.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: winmm.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: wininet.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: iphlpapi.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: uxtheme.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: windows.storage.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: wldp.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: napinsp.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: pnrpnsp.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: wshbth.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: nlaapi.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: mswsock.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: dnsapi.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: winrnr.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: fwpuclnt.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: rasadhlp.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: napinsp.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: pnrpnsp.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: wshbth.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: nlaapi.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: mswsock.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: dnsapi.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: winrnr.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: fwpuclnt.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: napinsp.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: pnrpnsp.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: wshbth.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: nlaapi.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: mswsock.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: dnsapi.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: winrnr.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: fwpuclnt.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: napinsp.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: pnrpnsp.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: wshbth.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: nlaapi.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: mswsock.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: dnsapi.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: winrnr.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: fwpuclnt.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: napinsp.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: pnrpnsp.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: wshbth.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: nlaapi.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: mswsock.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: dnsapi.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: winrnr.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: fwpuclnt.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: napinsp.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: pnrpnsp.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: wshbth.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: nlaapi.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: mswsock.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: dnsapi.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: winrnr.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: fwpuclnt.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: napinsp.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: pnrpnsp.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: wshbth.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: nlaapi.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: mswsock.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: dnsapi.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: winrnr.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: fwpuclnt.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: napinsp.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: pnrpnsp.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: wshbth.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: nlaapi.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: mswsock.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: dnsapi.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: winrnr.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: fwpuclnt.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: napinsp.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: pnrpnsp.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: wshbth.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: nlaapi.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: mswsock.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: dnsapi.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: winrnr.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: fwpuclnt.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: napinsp.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: pnrpnsp.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: wshbth.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: nlaapi.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: mswsock.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: dnsapi.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: winrnr.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: fwpuclnt.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: napinsp.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: pnrpnsp.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: wshbth.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: nlaapi.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: mswsock.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: dnsapi.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: winrnr.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: fwpuclnt.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: napinsp.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: pnrpnsp.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: wshbth.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: nlaapi.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: mswsock.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: dnsapi.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: winrnr.dllJump to behavior
    Source: C:\Users\user\Desktop\random.exeSection loaded: fwpuclnt.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: random.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
    Source: random.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
    Source: random.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
    Source: random.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
    Source: random.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
    Source: random.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
    Source: random.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdbV source: gmpopenh264.dll.tmp.14.dr
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdb source: gmpopenh264.dll.tmp.14.dr
    Source: random.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
    Source: random.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
    Source: random.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
    Source: random.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
    Source: random.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_008342DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_008342DE
    Source: gmpopenh264.dll.tmp.14.drStatic PE information: section name: .rodata
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_00850A76 push ecx; ret 0_2_00850A89
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmpJump to dropped file
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)Jump to dropped file
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_0084F98E GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,MapVirtualKeyW,keybd_event,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,0_2_0084F98E
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_008C1C41 IsWindowVisible,IsWindowEnabled,GetForegroundWindow,IsIconic,IsZoomed,0_2_008C1C41
    Source: C:\Users\user\Desktop\random.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\random.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

    Malware Analysis System Evasion

    barindex
    Source: C:\Users\user\Desktop\random.exeSandbox detection routine: GetForegroundWindow, DecisionNode, Sleepgraph_0-96313
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 17_2_0000021562CF9C37 rdtsc 17_2_0000021562CF9C37
    Source: C:\Users\user\Desktop\random.exeAPI coverage: 3.8 %
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_0089DBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose,0_2_0089DBBE
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_0086C2A2 FindFirstFileExW,0_2_0086C2A2
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_008A68EE FindFirstFileW,FindClose,0_2_008A68EE
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_008A698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime,0_2_008A698F
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_0089D076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_0089D076
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_0089D3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_0089D3A9
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_008A9642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_008A9642
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_008A979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_008A979D
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_008A9B2B FindFirstFileW,Sleep,FindNextFileW,FindClose,0_2_008A9B2B
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_008A5C97 FindFirstFileW,FindNextFileW,FindClose,0_2_008A5C97
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_008342DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_008342DE
    Source: firefox.exe, 00000010.00000002.3281999091.0000020B20D00000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW6
    Source: firefox.exe, 00000010.00000002.3281999091.0000020B20D00000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll;
    Source: firefox.exe, 00000011.00000002.3274796137.0000021562BEA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWplCc
    Source: firefox.exe, 00000011.00000002.3281243963.0000021563430000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll`-
    Source: firefox.exe, 00000010.00000002.3281999091.0000020B20D00000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllQ
    Source: firefox.exe, 00000010.00000002.3276948646.0000020B2072A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3281999091.0000020B20D00000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3281243963.0000021563430000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3276324399.000002214644A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
    Source: firefox.exe, 00000010.00000002.3281367017.0000020B20C1A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW : 2 : 34 : 1 : 1 : 0x20026 : 0x8 : %SystemRoot%\system32\mswsock.dll : : 1234191b-4bf7-4ca7-86e0-dfd7c32b5445
    Source: firefox.exe, 00000012.00000002.3280923630.0000022146860000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW\M
    Source: firefox.exe, 00000011.00000002.3281243963.0000021563430000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll-+
    Source: firefox.exe, 00000011.00000002.3281243963.0000021563430000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
    Source: C:\Users\user\Desktop\random.exeProcess information queried: ProcessInformationJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 17_2_0000021562CF9C37 rdtsc 17_2_0000021562CF9C37
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_008AEAA2 BlockInput,0_2_008AEAA2
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_00862622 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00862622
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_008342DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_008342DE
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_00854CE8 mov eax, dword ptr fs:[00000030h]0_2_00854CE8
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_00890B62 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,0_2_00890B62
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_00862622 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00862622
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_0085083F IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_0085083F
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_008509D5 SetUnhandledExceptionFilter,0_2_008509D5
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_00850C21 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00850C21
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_00891201 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,0_2_00891201
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_00872BA5 KiUserCallbackDispatcher,SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW,0_2_00872BA5
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_0089B226 SendInput,keybd_event,0_2_0089B226
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_008B22DA GetForegroundWindow,GetDesktopWindow,GetWindowRect,mouse_event,GetCursorPos,mouse_event,0_2_008B22DA
    Source: C:\Users\user\Desktop\random.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /TJump to behavior
    Source: C:\Users\user\Desktop\random.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /TJump to behavior
    Source: C:\Users\user\Desktop\random.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /TJump to behavior
    Source: C:\Users\user\Desktop\random.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /TJump to behavior
    Source: C:\Users\user\Desktop\random.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /TJump to behavior
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_00890B62 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,0_2_00890B62
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_00891663 AllocateAndInitializeSid,CheckTokenMembership,FreeSid,0_2_00891663
    Source: random.exeBinary or memory string: Run Script:AutoIt script files (*.au3, *.a3x)*.au3;*.a3xAll files (*.*)*.*au3#include depth exceeded. Make sure there are no recursive includesError opening the file>>>AUTOIT SCRIPT<<<Bad directive syntax errorUnterminated stringCannot parse #includeUnterminated group of commentsONOFF0%d%dShell_TrayWndREMOVEKEYSEXISTSAPPENDblankinfoquestionstopwarning
    Source: random.exeBinary or memory string: Shell_TrayWnd
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_00850698 cpuid 0_2_00850698
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_0088D21C GetLocalTime,0_2_0088D21C
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_0088D27A GetUserNameW,0_2_0088D27A
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_0086B952 _free,_free,_free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,_free,0_2_0086B952
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_008342DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_008342DE

    Stealing of Sensitive Information

    barindex
    Source: Yara matchFile source: Process Memory Space: random.exe PID: 5664, type: MEMORYSTR
    Source: random.exeBinary or memory string: WIN_81
    Source: random.exeBinary or memory string: WIN_XP
    Source: random.exeBinary or memory string: %.3d%S%M%H%m%Y%jX86IA64X64WIN32_NTWIN_11WIN_10WIN_2022WIN_2019WIN_2016WIN_81WIN_2012R2WIN_2012WIN_8WIN_2008R2WIN_7WIN_2008WIN_VISTAWIN_2003WIN_XPeWIN_XPInstallLanguageSYSTEM\CurrentControlSet\Control\Nls\LanguageSchemeLangIDControl Panel\AppearanceUSERPROFILEUSERDOMAINUSERDNSDOMAINGetSystemWow64DirectoryWSeDebugPrivilege:winapistdcallubyte64HKEY_LOCAL_MACHINEHKLMHKEY_CLASSES_ROOTHKCRHKEY_CURRENT_CONFIGHKCCHKEY_CURRENT_USERHKCUHKEY_USERSHKUREG_EXPAND_SZREG_SZREG_MULTI_SZREG_DWORDREG_QWORDREG_BINARYRegDeleteKeyExWadvapi32.dll+.-.\\[\\nrt]|%%|%[-+ 0#]?([0-9]*|\*)?(\.[0-9]*|\.\*)?[hlL]?[diouxXeEfgGs](*UCP)\XISVISIBLEISENABLEDTABLEFTTABRIGHTCURRENTTABSHOWDROPDOWNHIDEDROPDOWNADDSTRINGDELSTRINGFINDSTRINGGETCOUNTSETCURRENTSELECTIONGETCURRENTSELECTIONSELECTSTRINGISCHECKEDCHECKUNCHECKGETSELECTEDGETLINECOUNTGETCURRENTLINEGETCURRENTCOLEDITPASTEGETLINESENDCOMMANDIDGETITEMCOUNTGETSUBITEMCOUNTGETTEXTGETSELECTEDCOUNTISSELECTEDSELECTALLSELECTCLEARSELECTINVERTDESELECTFINDITEMVIEWCHANGEGETTOTALCOUNTCOLLAPSEEXPANDmsctls_statusbar321tooltips_class32%d/%02d/%02dbuttonComboboxListboxSysDateTimePick32SysMonthCal32.icl.exe.dllMsctls_Progress32msctls_trackbar32SysAnimate32msctls_updown32SysTabControl32SysTreeView32SysListView32-----@GUI_DRAGID@GUI_DROPID@GUI_DRAGFILEError text not found (please report)Q\EDEFINEUTF16)UTF)UCP)NO_AUTO_POSSESS)NO_START_OPT)LIMIT_MATCH=LIMIT_RECURSION=CR)LF)CRLF)ANY)ANYCRLF)BSR_ANYCRLF)BSR_UNICODE)argument is not a compiled regular expressionargument not compiled in 16 bit modeinternal error: opcode not recognizedinternal error: missing capturing bracketfailed to get memory
    Source: random.exeBinary or memory string: WIN_XPe
    Source: random.exeBinary or memory string: WIN_VISTA
    Source: random.exeBinary or memory string: WIN_7
    Source: random.exeBinary or memory string: WIN_8

    Remote Access Functionality

    barindex
    Source: Yara matchFile source: Process Memory Space: random.exe PID: 5664, type: MEMORYSTR
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_008B1204 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,listen,WSAGetLastError,closesocket,0_2_008B1204
    Source: C:\Users\user\Desktop\random.exeCode function: 0_2_008B1806 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,0_2_008B1806
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire Infrastructure2
    Valid Accounts
    1
    Windows Management Instrumentation
    1
    DLL Side-Loading
    1
    Exploitation for Privilege Escalation
    2
    Disable or Modify Tools
    21
    Input Capture
    2
    System Time Discovery
    Remote Services1
    Archive Collected Data
    2
    Ingress Tool Transfer
    Exfiltration Over Other Network Medium1
    System Shutdown/Reboot
    CredentialsDomainsDefault Accounts1
    Native API
    2
    Valid Accounts
    1
    DLL Side-Loading
    1
    Deobfuscate/Decode Files or Information
    LSASS Memory1
    Account Discovery
    Remote Desktop Protocol21
    Input Capture
    12
    Encrypted Channel
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
    Extra Window Memory Injection
    2
    Obfuscated Files or Information
    Security Account Manager2
    File and Directory Discovery
    SMB/Windows Admin Shares3
    Clipboard Data
    2
    Non-Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook2
    Valid Accounts
    1
    DLL Side-Loading
    NTDS16
    System Information Discovery
    Distributed Component Object ModelInput Capture3
    Application Layer Protocol
    Traffic DuplicationData Destruction
    Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon Script21
    Access Token Manipulation
    1
    Extra Window Memory Injection
    LSA Secrets131
    Security Software Discovery
    SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
    Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC Scripts2
    Process Injection
    1
    Masquerading
    Cached Domain Credentials1
    Virtualization/Sandbox Evasion
    VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
    DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items2
    Valid Accounts
    DCSync3
    Process Discovery
    Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
    Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
    Virtualization/Sandbox Evasion
    Proc Filesystem1
    Application Window Discovery
    Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
    Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt21
    Access Token Manipulation
    /etc/passwd and /etc/shadow1
    System Owner/User Discovery
    Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
    IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron2
    Process Injection
    Network SniffingNetwork Service DiscoveryShared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet
    behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1583228 Sample: random.exe Startdate: 02/01/2025 Architecture: WINDOWS Score: 80 45 youtube.com 2->45 47 youtube-ui.l.google.com 2->47 49 34 other IPs or domains 2->49 57 Antivirus / Scanner detection for submitted sample 2->57 59 Multi AV Scanner detection for submitted file 2->59 61 Yara detected Credential Flusher 2->61 63 3 other signatures 2->63 8 random.exe 2->8         started        11 firefox.exe 1 2->11         started        signatures3 process4 signatures5 65 Binary is likely a compiled AutoIt script file 8->65 67 Found API chain indicative of sandbox detection 8->67 13 taskkill.exe 1 8->13         started        15 taskkill.exe 1 8->15         started        17 taskkill.exe 1 8->17         started        23 3 other processes 8->23 19 firefox.exe 3 214 11->19         started        process6 dnsIp7 25 conhost.exe 13->25         started        27 conhost.exe 15->27         started        29 conhost.exe 17->29         started        51 youtube.com 142.250.186.174, 443, 49711, 49713 GOOGLEUS United States 19->51 53 prod.detectportal.prod.cloudops.mozgcp.net 34.107.221.82, 49714, 49719, 49722 GOOGLEUS United States 19->53 55 10 other IPs or domains 19->55 41 C:\Users\user\AppData\...\gmpopenh264.dll.tmp, PE32+ 19->41 dropped 43 C:\Users\user\...\gmpopenh264.dll (copy), PE32+ 19->43 dropped 31 firefox.exe 1 19->31         started        33 firefox.exe 1 19->33         started        35 firefox.exe 1 19->35         started        37 conhost.exe 23->37         started        39 conhost.exe 23->39         started        file8 process9

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    random.exe29%ReversingLabsWin32.Trojan.Generic
    random.exe31%VirustotalBrowse
    random.exe100%AviraTR/ATRAPS.Gen
    random.exe100%Joe Sandbox ML
    SourceDetectionScannerLabelLink
    C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)0%VirustotalBrowse
    C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)0%ReversingLabs
    C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmp0%ReversingLabs
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    NameIPActiveMaliciousAntivirus DetectionReputation
    example.org
    93.184.215.14
    truefalse
      high
      star-mini.c10r.facebook.com
      157.240.251.35
      truefalse
        high
        prod.classify-client.prod.webservices.mozgcp.net
        35.190.72.216
        truefalse
          high
          prod.balrog.prod.cloudops.mozgcp.net
          35.244.181.201
          truefalse
            high
            twitter.com
            104.244.42.1
            truefalse
              high
              prod.detectportal.prod.cloudops.mozgcp.net
              34.107.221.82
              truefalse
                high
                services.addons.mozilla.org
                151.101.129.91
                truefalse
                  high
                  dyna.wikimedia.org
                  185.15.59.224
                  truefalse
                    high
                    prod.remote-settings.prod.webservices.mozgcp.net
                    34.149.100.209
                    truefalse
                      high
                      contile.services.mozilla.com
                      34.117.188.166
                      truefalse
                        high
                        youtube.com
                        142.250.186.174
                        truefalse
                          high
                          prod.content-signature-chains.prod.webservices.mozgcp.net
                          34.160.144.191
                          truefalse
                            high
                            youtube-ui.l.google.com
                            142.250.186.142
                            truefalse
                              high
                              us-west1.prod.sumo.prod.webservices.mozgcp.net
                              34.149.128.2
                              truefalse
                                high
                                reddit.map.fastly.net
                                151.101.1.140
                                truefalse
                                  high
                                  ipv4only.arpa
                                  192.0.0.171
                                  truefalse
                                    high
                                    prod.ads.prod.webservices.mozgcp.net
                                    34.117.188.166
                                    truefalse
                                      high
                                      push.services.mozilla.com
                                      34.107.243.93
                                      truefalse
                                        high
                                        normandy-cdn.services.mozilla.com
                                        35.201.103.21
                                        truefalse
                                          high
                                          telemetry-incoming.r53-2.services.mozilla.com
                                          34.120.208.123
                                          truefalse
                                            high
                                            www.reddit.com
                                            unknown
                                            unknownfalse
                                              high
                                              spocs.getpocket.com
                                              unknown
                                              unknownfalse
                                                high
                                                content-signature-2.cdn.mozilla.net
                                                unknown
                                                unknownfalse
                                                  high
                                                  support.mozilla.org
                                                  unknown
                                                  unknownfalse
                                                    high
                                                    firefox.settings.services.mozilla.com
                                                    unknown
                                                    unknownfalse
                                                      high
                                                      www.youtube.com
                                                      unknown
                                                      unknownfalse
                                                        high
                                                        www.facebook.com
                                                        unknown
                                                        unknownfalse
                                                          high
                                                          detectportal.firefox.com
                                                          unknown
                                                          unknownfalse
                                                            high
                                                            normandy.cdn.mozilla.net
                                                            unknown
                                                            unknownfalse
                                                              high
                                                              shavar.services.mozilla.com
                                                              unknown
                                                              unknownfalse
                                                                high
                                                                www.wikipedia.org
                                                                unknown
                                                                unknownfalse
                                                                  high
                                                                  NameSourceMaliciousAntivirus DetectionReputation
                                                                  https://play.google.com/store/apps/details?id=org.mozilla.firefox.vpn&referrer=utm_source%3Dfirefox-firefox.exe, 00000010.00000002.3277324455.0000020B20830000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3276162998.0000021562CA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3276751996.0000022146550000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                    high
                                                                    https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_lfirefox.exe, 00000012.00000002.3277316852.00000221467C4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      high
                                                                      http://detectportal.firefox.com/firefox.exe, 0000000E.00000003.2271152817.000002327AAD1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%firefox.exe, 00000010.00000002.3277324455.0000020B20830000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3276162998.0000021562CA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3276751996.0000022146550000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                          high
                                                                          https://datastudio.google.com/embed/reporting/firefox.exe, 0000000E.00000003.2222479770.0000023281F42000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            high
                                                                            http://www.mozilla.com0gmpopenh264.dll.tmp.14.drfalse
                                                                              high
                                                                              https://developer.mozilla.org/en-US/docs/Web/Web_Components/Using_custom_elements#using_the_lifecyclfirefox.exe, 0000000E.00000003.2196458560.0000023281544000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                high
                                                                                https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&key=1696425136400800000.2&ci=1696425136743.firefox.exe, 00000010.00000002.3277907749.0000020B20AE6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3277023815.0000021562EE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3281127583.0000022146A03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drfalse
                                                                                  high
                                                                                  https://merino.services.mozilla.com/api/v1/suggestfirefox.exe, 00000011.00000002.3277023815.0000021562E86000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3277316852.000002214678F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    https://json-schema.org/draft/2019-09/schema.firefox.exe, 0000000E.00000003.2241514186.00000232819E0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2247464017.00000232819E0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2260195275.00000232819E0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protectfirefox.exe, 00000010.00000002.3277324455.0000020B20830000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3276162998.0000021562CA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3276751996.0000022146550000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://www.leboncoin.fr/firefox.exe, 0000000E.00000003.2260385764.000002328196B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2247464017.0000023281947000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2241514186.0000023281947000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          https://spocs.getpocket.com/spocsfirefox.exe, 0000000E.00000003.2265080807.00000232818F2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            https://shavar.services.mozilla.comfirefox.exe, 0000000E.00000003.2241514186.00000232819E0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2247325133.00000232819F0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              https://completion.amazon.com/search/complete?q=firefox.exe, 0000000E.00000003.2086263880.000002327978A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2086145823.000002327976F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2085750106.000002327971D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2086024201.0000023279753000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2085884408.0000023279738000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2085610760.0000023279500000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-reportfirefox.exe, 00000010.00000002.3277324455.0000020B20830000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3276162998.0000021562CA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3276751996.0000022146550000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  https://ads.stickyadstv.com/firefox-etpfirefox.exe, 0000000E.00000003.2120897522.000002327B122000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2241514186.0000023281907000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    https://identity.mozilla.com/ids/ecosystem_telemetryUfirefox.exe, 0000000E.00000003.2268494199.000002327C145000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tabfirefox.exe, 00000010.00000002.3277324455.0000020B20830000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3276162998.0000021562CA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3276751996.0000022146550000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        https://monitor.firefox.com/breach-details/firefox.exe, 00000010.00000002.3277324455.0000020B20830000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3276162998.0000021562CA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3276751996.0000022146550000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          https://github.com/w3c/csswg-drafts/issues/4650firefox.exe, 0000000E.00000003.2119989179.000002328148A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2223444691.000002328148A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2112043573.000002328148A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEMfirefox.exe, 00000010.00000002.3277324455.0000020B20830000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3276162998.0000021562CA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3276751996.0000022146550000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              https://www.amazon.com/exec/obidos/external-search/firefox.exe, 0000000E.00000003.2241514186.00000232819FD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2086024201.0000023279753000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2085884408.0000023279738000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2241514186.00000232819C1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2085610760.0000023279500000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2241514186.0000023281907000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2247464017.00000232819C1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                https://www.msn.comfirefox.exe, 0000000E.00000003.2223777172.000002327CD81000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2292777233.000002327CD81000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  https://github.com/mozilla-services/screenshotsfirefox.exe, 0000000E.00000003.2086145823.000002327976F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2085750106.000002327971D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2086024201.0000023279753000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2085884408.0000023279738000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2085610760.0000023279500000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    https://services.addons.mozilla.org/api/v4/addons/addon/firefox.exe, 00000010.00000002.3277324455.0000020B20830000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3276162998.0000021562CA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3276751996.0000022146550000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      https://tracking-protection-issues.herokuapp.com/newfirefox.exe, 00000010.00000002.3277324455.0000020B20830000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3276162998.0000021562CA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3276751996.0000022146550000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-reportfirefox.exe, 00000010.00000002.3277324455.0000020B20830000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3276162998.0000021562CA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3276751996.0000022146550000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          https://youtube.com/firefox.exe, 0000000E.00000003.2266910705.000002327DF1F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            https://json-schema.org/draft/2020-12/schema/=firefox.exe, 0000000E.00000003.2241514186.00000232819E0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2247464017.00000232819E0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2260195275.00000232819E0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                              high
                                                                                                                              https://app.adjust.com/167k4ih?campaign=firefox-desktop&adgroup=pb&creative=focus-omc172&redirect=htfirefox.exe, 0000000E.00000003.2228200448.000002327B7F2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                high
                                                                                                                                https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-reportfirefox.exe, 00000010.00000002.3277324455.0000020B20830000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3276162998.0000021562CA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3276751996.0000022146550000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                  high
                                                                                                                                  https://api.accounts.firefox.com/v1firefox.exe, 00000010.00000002.3277324455.0000020B20830000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3276162998.0000021562CA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3276751996.0000022146550000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                    high
                                                                                                                                    https://www.amazon.com/firefox.exe, 0000000E.00000003.2241514186.0000023281947000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                      high
                                                                                                                                      https://addons.mozilla.org/%LOCALE%/%APP%/blocked-addon/%addonID%/%addonVersion%/firefox.exe, 00000010.00000002.3277324455.0000020B20830000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3276162998.0000021562CA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3276751996.0000022146550000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                        high
                                                                                                                                        https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protectionsfirefox.exe, 00000010.00000002.3277324455.0000020B20830000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3276162998.0000021562CA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3276751996.0000022146550000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                          high
                                                                                                                                          http://ocsp.rootca1.amazontrust.com0:firefox.exe, 0000000E.00000003.2254618040.000002327ABDB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                            high
                                                                                                                                            https://www.youtube.com/firefox.exe, 0000000E.00000003.2241514186.0000023281947000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3277023815.0000021562E0A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3277316852.000002214670C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                              high
                                                                                                                                              https://bugzilla.mozilla.org/show_bug.cgi?id=1283601firefox.exe, 0000000E.00000003.2144828014.000002327B5BD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2137890481.000002327B966000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                high
                                                                                                                                                https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shieldfirefox.exe, 00000010.00000002.3277324455.0000020B20830000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3276162998.0000021562CA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3276751996.0000022146550000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  https://www.bbc.co.uk/firefox.exe, 0000000E.00000003.2260385764.000002328196B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2247464017.0000023281947000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2241514186.0000023281947000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    https://addons.mozilla.org/firefox/addon/to-google-translate/firefox.exe, 0000000E.00000003.2258666228.000002327B792000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2269282176.000002327B7E7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2228200448.000002327B78B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=firefox.exe, 00000012.00000002.3277316852.00000221467C4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        http://127.0.0.1:firefox.exe, 0000000E.00000003.2223777172.000002327CDDD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2260478246.000002327CDEC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3277324455.0000020B20830000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3276162998.0000021562CA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3276751996.0000022146550000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          https://bugzilla.mozilla.org/show_bug.cgi?id=1266220firefox.exe, 0000000E.00000003.2144564465.000002327B5D3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2137890481.000002327B966000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            https://searchfox.org/mozilla-central/source/toolkit/components/search/SearchUtils.jsm#145-152firefox.exe, 0000000E.00000003.2203587928.000002327B05E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              https://bugzilla.mofirefox.exe, 0000000E.00000003.2228200448.000002327B78B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                high
                                                                                                                                                                https://mitmdetection.services.mozilla.com/firefox.exe, 00000010.00000002.3277324455.0000020B20830000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3276162998.0000021562CA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3276751996.0000022146550000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://static.adsafeprotected.com/firefox-etp-jsfirefox.exe, 0000000E.00000003.2120897522.000002327B122000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2241514186.0000023281907000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://youtube.com/account?=recovery.jsonlz4.tmp.14.drfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://shavar.services.mozilla.com/firefox.exe, 0000000E.00000003.2241514186.0000023281947000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://support.mozilla.org/products/firefoxgro.allizom.troppus.GVegJq3nFfBLfirefox.exe, 0000000E.00000003.2222628260.0000023281F1A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://www.bestbuy.com/site/electronics/top-deals/pcmcat1563299784494.c/?id=pcmcat1563299784494&reffirefox.exe, 00000010.00000002.3277907749.0000020B20AE6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3277023815.0000021562EE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3281127583.0000022146A03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_35787f1071928bc3a1aef90b79c9bee9c64ba6683fde7477firefox.exe, 00000010.00000002.3277907749.0000020B20AE6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3277023815.0000021562EE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3281127583.0000022146A03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://spocs.getpocket.com/firefox.exe, 0000000E.00000003.2265080807.00000232818F2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2266910705.000002327DF1F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3277023815.0000021562E12000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3277316852.0000022146713000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://services.addons.mozilla.org/api/v4/abuse/report/addon/firefox.exe, 00000010.00000002.3277324455.0000020B20830000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3276162998.0000021562CA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3276751996.0000022146550000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%firefox.exe, 00000010.00000002.3277324455.0000020B20830000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3276162998.0000021562CA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3276751996.0000022146550000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-ffirefox.exe, 00000010.00000002.3277324455.0000020B20830000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3276162998.0000021562CA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3276751996.0000022146550000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://www.iqiyi.com/firefox.exe, 0000000E.00000003.2260385764.000002328196B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2247464017.0000023281947000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2241514186.0000023281947000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://youtube.com/account?=https://accounts.google.cofirefox.exe, 00000011.00000002.3280892944.0000021562FC0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://play.google.com/store/apps/details?id=org.mozilla.firefox&referrer=utm_source%3Dprotection_rfirefox.exe, 00000010.00000002.3277324455.0000020B20830000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3276162998.0000021562CA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3276751996.0000022146550000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://monitor.firefox.com/user/breach-stats?includeResolved=truefirefox.exe, 00000010.00000002.3277324455.0000020B20830000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3276162998.0000021562CA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3276751996.0000022146550000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-reportfirefox.exe, 00000010.00000002.3277324455.0000020B20830000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3276162998.0000021562CA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3276751996.0000022146550000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://addons.mozilla.org/firefox.exe, 0000000E.00000003.2230421446.000002327B644000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://bugzilla.mozilla.org/show_bug.cgi?id=1584464firefox.exe, 0000000E.00000003.2119989179.000002328148A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2223444691.000002328148A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2112043573.000002328148A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    http://a9.com/-/spec/opensearch/1.0/firefox.exe, 0000000E.00000003.2293663768.000002327BBB8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4Qqm4p8dfCfm4pbW1pbWfpbW7ReNxR3UIG8zInwYIFIVs9eYiprefs-1.js.14.drfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://safebrowsing.google.com/safebrowsing/diagnostic?site=firefox.exe, 00000010.00000002.3277324455.0000020B20830000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3276162998.0000021562CA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3276751996.0000022146550000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          https://monitor.firefox.com/user/dashboardfirefox.exe, 00000010.00000002.3277324455.0000020B20830000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3276162998.0000021562CA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3276751996.0000022146550000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_IDfirefox.exe, 00000010.00000002.3277324455.0000020B20830000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3276162998.0000021562CA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3276751996.0000022146550000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              https://monitor.firefox.com/aboutfirefox.exe, 00000010.00000002.3277324455.0000020B20830000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3276162998.0000021562CA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3276751996.0000022146550000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                http://mozilla.org/MPL/2.0/.firefox.exe, 0000000E.00000003.2233257734.00000232815A1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2237077665.000002327B29C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2290169686.0000023281471000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2113219811.000002327BEDE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2276944792.000002327B164000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2197291393.000002327B03D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2112043573.00000232814E7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2203587928.000002327B05E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2197291393.000002327B030000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2119989179.00000232814E7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2244500040.0000023279AE2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2119989179.00000232814E1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2134546262.000002327A8C3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2237990679.000002327974D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2191735568.000002327A8CF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2197291393.000002327B07D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2196458560.0000023281591000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2248791085.000002327CD30000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2191735568.000002327A8F0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2249632155.000002327B164000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2243862579.000002327B663000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  https://account.bellmedia.cfirefox.exe, 0000000E.00000003.2223777172.000002327CD81000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2292777233.000002327CD81000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    https://login.microsoftonline.comfirefox.exe, 0000000E.00000003.2223777172.000002327CD81000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2292777233.000002327CD81000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      https://coverage.mozilla.orgfirefox.exe, 00000010.00000002.3277324455.0000020B20830000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3276162998.0000021562CA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3276751996.0000022146550000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                        high
                                                                                                                                                                                                                        http://crl.thawte.com/ThawteTimestampingCA.crl0gmpopenh264.dll.tmp.14.drfalse
                                                                                                                                                                                                                          high
                                                                                                                                                                                                                          http://x1.c.lencr.org/0firefox.exe, 0000000E.00000003.2254618040.000002327ABDB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2223266962.0000023281625000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2221560522.0000023281FBC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                            high
                                                                                                                                                                                                                            http://x1.i.lencr.org/0firefox.exe, 0000000E.00000003.2254618040.000002327ABDB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2223266962.0000023281625000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2221560522.0000023281FBC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                              high
                                                                                                                                                                                                                              http://a9.com/-/spec/opensearch/1.1/firefox.exe, 0000000E.00000003.2293663768.000002327BBB8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                https://infra.spec.whatwg.org/#ascii-whitespacefirefox.exe, 0000000E.00000003.2196458560.0000023281544000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                  https://blocked.cdn.mozilla.net/firefox.exe, 00000010.00000002.3277324455.0000020B20830000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3276162998.0000021562CA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3276751996.0000022146550000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                    https://json-schema.org/draft/2019-09/schemafirefox.exe, 0000000E.00000003.2260385764.000002328196B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2247464017.0000023281947000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2309654274.000002328198D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2264992009.000002328198A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2241514186.0000023281947000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                      https://profiler.firefox.comfirefox.exe, 00000010.00000002.3277324455.0000020B20830000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3276162998.0000021562CA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3276751996.0000022146550000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                        https://identity.mozilla.com/apps/relayfirefox.exe, 0000000E.00000003.2277490129.000002327AFBB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2250749260.000002327AFB6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                          https://mozilla.cloudflare-dns.com/dns-queryfirefox.exe, 00000010.00000002.3277324455.0000020B20830000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3276162998.0000021562CA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3276751996.0000022146550000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                            https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings2firefox.exe, 0000000E.00000003.2275670681.000002327BEC6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2113219811.000002327BEB1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2226608779.000002327BEB1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2268716550.000002327BEB1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                              https://bugzilla.mozilla.org/show_bug.cgi?id=1678448firefox.exe, 0000000E.00000003.2144828014.000002327B5BD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2144564465.000002327B5D3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2137890481.000002327B966000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2144713095.000002327B5E8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                https://addons.mozilla.org/firefox/addon/reddit-enhancement-suite/firefox.exe, 0000000E.00000003.2258666228.000002327B792000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2269282176.000002327B7E7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2228200448.000002327B78B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                  https://contile.services.mozilla.com/v1/tilesfirefox.exe, 0000000E.00000003.2265080807.00000232818F2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3277324455.0000020B20830000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3276162998.0000021562CA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3276751996.0000022146550000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                    https://www.amazon.co.uk/firefox.exe, 0000000E.00000003.2260385764.000002328196B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2247464017.0000023281947000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2241514186.0000023281947000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                      https://firefox.settings.services.mozilla.com/v1/buckets/main/collections/ms-language-packs/records/firefox.exe, 0000000E.00000003.2222479770.0000023281F42000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                        https://monitor.firefox.com/user/preferencesfirefox.exe, 00000010.00000002.3277324455.0000020B20830000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3276162998.0000021562CA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3276751996.0000022146550000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                          https://screenshots.firefox.com/firefox.exe, 0000000E.00000003.2230421446.000002327B644000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                            https://truecolors.firefox.com/firefox.exe, 0000000E.00000003.2230421446.000002327B644000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                                              https://www.google.com/searchfirefox.exe, 0000000E.00000003.2241514186.0000023281947000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                                https://gpuweb.github.io/gpuweb/firefox.exe, 0000000E.00000003.2119989179.000002328148A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2223444691.000002328148A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2112043573.000002328148A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                                  https://relay.firefox.com/api/v1/firefox.exe, 00000010.00000002.3277324455.0000020B20830000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3276162998.0000021562CA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3276751996.0000022146550000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                                    http://json-schema.org/draft-07/schema#-firefox.exe, 0000000E.00000003.2241514186.00000232819E0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2247464017.00000232819E0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2260195275.00000232819E0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                                      https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/tracking-content-reportfirefox.exe, 00000010.00000002.3277324455.0000020B20830000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3276162998.0000021562CA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3276751996.0000022146550000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                                        https://topsites.services.mozilla.com/cid/firefox.exe, 00000010.00000002.3277324455.0000020B20830000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3276162998.0000021562CA0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3276751996.0000022146550000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                                          • No. of IPs < 25%
                                                                                                                                                                                                                                                                          • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                                                          • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                                                          • 75% < No. of IPs
                                                                                                                                                                                                                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                                                          142.250.186.174
                                                                                                                                                                                                                                                                          youtube.comUnited States
                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                          34.149.100.209
                                                                                                                                                                                                                                                                          prod.remote-settings.prod.webservices.mozgcp.netUnited States
                                                                                                                                                                                                                                                                          2686ATGS-MMD-ASUSfalse
                                                                                                                                                                                                                                                                          151.101.129.91
                                                                                                                                                                                                                                                                          services.addons.mozilla.orgUnited States
                                                                                                                                                                                                                                                                          54113FASTLYUSfalse
                                                                                                                                                                                                                                                                          34.107.243.93
                                                                                                                                                                                                                                                                          push.services.mozilla.comUnited States
                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                          34.107.221.82
                                                                                                                                                                                                                                                                          prod.detectportal.prod.cloudops.mozgcp.netUnited States
                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                          35.244.181.201
                                                                                                                                                                                                                                                                          prod.balrog.prod.cloudops.mozgcp.netUnited States
                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                          34.117.188.166
                                                                                                                                                                                                                                                                          contile.services.mozilla.comUnited States
                                                                                                                                                                                                                                                                          139070GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfalse
                                                                                                                                                                                                                                                                          35.201.103.21
                                                                                                                                                                                                                                                                          normandy-cdn.services.mozilla.comUnited States
                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                          35.190.72.216
                                                                                                                                                                                                                                                                          prod.classify-client.prod.webservices.mozgcp.netUnited States
                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                          34.160.144.191
                                                                                                                                                                                                                                                                          prod.content-signature-chains.prod.webservices.mozgcp.netUnited States
                                                                                                                                                                                                                                                                          2686ATGS-MMD-ASUSfalse
                                                                                                                                                                                                                                                                          34.120.208.123
                                                                                                                                                                                                                                                                          telemetry-incoming.r53-2.services.mozilla.comUnited States
                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                          IP
                                                                                                                                                                                                                                                                          127.0.0.1
                                                                                                                                                                                                                                                                          Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                                                                          Analysis ID:1583228
                                                                                                                                                                                                                                                                          Start date and time:2025-01-02 09:03:08 +01:00
                                                                                                                                                                                                                                                                          Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                                                          Overall analysis duration:0h 6m 50s
                                                                                                                                                                                                                                                                          Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                                                          Report type:full
                                                                                                                                                                                                                                                                          Cookbook file name:default.jbs
                                                                                                                                                                                                                                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                                                          Number of analysed new started processes analysed:21
                                                                                                                                                                                                                                                                          Number of new started drivers analysed:0
                                                                                                                                                                                                                                                                          Number of existing processes analysed:0
                                                                                                                                                                                                                                                                          Number of existing drivers analysed:0
                                                                                                                                                                                                                                                                          Number of injected processes analysed:0
                                                                                                                                                                                                                                                                          Technologies:
                                                                                                                                                                                                                                                                          • HCA enabled
                                                                                                                                                                                                                                                                          • EGA enabled
                                                                                                                                                                                                                                                                          • AMSI enabled
                                                                                                                                                                                                                                                                          Analysis Mode:default
                                                                                                                                                                                                                                                                          Analysis stop reason:Timeout
                                                                                                                                                                                                                                                                          Sample name:random.exe
                                                                                                                                                                                                                                                                          Detection:MAL
                                                                                                                                                                                                                                                                          Classification:mal80.troj.evad.winEXE@34/34@67/12
                                                                                                                                                                                                                                                                          EGA Information:
                                                                                                                                                                                                                                                                          • Successful, ratio: 50%
                                                                                                                                                                                                                                                                          HCA Information:
                                                                                                                                                                                                                                                                          • Successful, ratio: 96%
                                                                                                                                                                                                                                                                          • Number of executed functions: 49
                                                                                                                                                                                                                                                                          • Number of non-executed functions: 293
                                                                                                                                                                                                                                                                          Cookbook Comments:
                                                                                                                                                                                                                                                                          • Found application associated with file extension: .exe
                                                                                                                                                                                                                                                                          • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                                                                                                                                                                                                          • Excluded IPs from analysis (whitelisted): 54.188.58.34, 44.233.129.8, 44.235.50.64, 216.58.206.78, 2.22.61.59, 2.22.61.56, 142.250.185.202, 142.250.185.106, 142.250.185.174, 184.28.90.27, 20.109.210.53, 13.107.253.45
                                                                                                                                                                                                                                                                          • Excluded domains from analysis (whitelisted): fs.microsoft.com, shavar.prod.mozaws.net, ciscobinary.openh264.org, slscr.update.microsoft.com, otelrules.azureedge.net, incoming.telemetry.mozilla.org, ctldl.windowsupdate.com, a17.rackcdn.com.mdc.edgesuite.net, detectportal.prod.mozaws.net, aus5.mozilla.org, fe3cr.delivery.mp.microsoft.com, a19.dscg10.akamai.net, ocsp.digicert.com, redirector.gvt1.com, safebrowsing.googleapis.com, location.services.mozilla.com
                                                                                                                                                                                                                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                                                          • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                                                                                                                                                                          • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                                                                                                          • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                                                                                                          • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                                                                                                          TimeTypeDescription
                                                                                                                                                                                                                                                                          03:04:08API Interceptor1x Sleep call for process: firefox.exe modified
                                                                                                                                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                          34.117.188.166rpDOUhuBC5.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                            rpDOUhuBC5.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                              ReJIL-_Document_No._2500015903.msgGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                cMTqzvmx9u.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, RedLineBrowse
                                                                                                                                                                                                                                                                                  NetFxRepairTools.msiGet hashmaliciousQuasarBrowse
                                                                                                                                                                                                                                                                                    nM0h824cc3.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                      nM0h824cc3.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                        gTU8ed4669.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                          gTU8ed4669.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, PureLog Stealer, Stealc, zgRATBrowse
                                                                                                                                                                                                                                                                                              34.149.100.209rpDOUhuBC5.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                rpDOUhuBC5.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                  https://greensofttech1-my.sharepoint.com/:f:/g/personal/stella_huang_greensofttech1_onmicrosoft_com/EuOSopXBEUpFhaHAwqFRDM8BeWLY-Gsl0U9Az2fOy4x80A?e=GhPegT&xsdata=MDV8MDJ8TVB1Z2FAaHljaXRlLmNvbXxjMDM5NmJhZjcxOTM0YzBkMTc3ZDA4ZGQxMzcwNWQ3MnxmYzVjNjhmNjk3ZjM0ZWZlYjY4OWViNWMxMjM0ZjgyMXwwfDB8NjM4Njg4MDk1NTQ0NTA0NzA2fFVua25vd258VFdGcGJHWnNiM2Q4ZXlKRmJYQjBlVTFoY0draU9uUnlkV1VzSWxZaU9pSXdMakF1TURBd01DSXNJbEFpT2lKWGFXNHpNaUlzSWtGT0lqb2lUV0ZwYkNJc0lsZFVJam95ZlE9PXwwfHx8&sdata=SVpsejJNYUlwY213VjNreGxSNU1LaFJXcnpXS3pwWjhYR2k5ZUthLzlsMD0%3dGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                    ReJIL-_Document_No._2500015903.msgGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                      cMTqzvmx9u.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, RedLineBrowse
                                                                                                                                                                                                                                                                                                        NetFxRepairTools.msiGet hashmaliciousQuasarBrowse
                                                                                                                                                                                                                                                                                                          nM0h824cc3.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                            nM0h824cc3.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                              gTU8ed4669.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                gTU8ed4669.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                  151.101.129.91rpDOUhuBC5.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                    fNlxQP0jBz.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                      LbgqLv7gT7.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                              Pl8Tb06C8A.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                                                      example.orgrpDOUhuBC5.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                      rpDOUhuBC5.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                      ReJIL-_Document_No._2500015903.msgGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                      • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                      NetFxRepairTools.msiGet hashmaliciousQuasarBrowse
                                                                                                                                                                                                                                                                                                                                      • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                      nM0h824cc3.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                      nM0h824cc3.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                      gTU8ed4669.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                      gTU8ed4669.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                      ghostspider.7zGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                      • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, XmrigBrowse
                                                                                                                                                                                                                                                                                                                                      • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                      twitter.comrpDOUhuBC5.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      • 104.244.42.65
                                                                                                                                                                                                                                                                                                                                      rpDOUhuBC5.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      • 104.244.42.129
                                                                                                                                                                                                                                                                                                                                      https://greensofttech1-my.sharepoint.com/:f:/g/personal/stella_huang_greensofttech1_onmicrosoft_com/EuOSopXBEUpFhaHAwqFRDM8BeWLY-Gsl0U9Az2fOy4x80A?e=GhPegT&xsdata=MDV8MDJ8TVB1Z2FAaHljaXRlLmNvbXxjMDM5NmJhZjcxOTM0YzBkMTc3ZDA4ZGQxMzcwNWQ3MnxmYzVjNjhmNjk3ZjM0ZWZlYjY4OWViNWMxMjM0ZjgyMXwwfDB8NjM4Njg4MDk1NTQ0NTA0NzA2fFVua25vd258VFdGcGJHWnNiM2Q4ZXlKRmJYQjBlVTFoY0draU9uUnlkV1VzSWxZaU9pSXdMakF1TURBd01DSXNJbEFpT2lKWGFXNHpNaUlzSWtGT0lqb2lUV0ZwYkNJc0lsZFVJam95ZlE9PXwwfHx8&sdata=SVpsejJNYUlwY213VjNreGxSNU1LaFJXcnpXS3pwWjhYR2k5ZUthLzlsMD0%3dGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                      • 104.244.42.193
                                                                                                                                                                                                                                                                                                                                      ReJIL-_Document_No._2500015903.msgGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                      • 104.244.42.65
                                                                                                                                                                                                                                                                                                                                      NetFxRepairTools.msiGet hashmaliciousQuasarBrowse
                                                                                                                                                                                                                                                                                                                                      • 104.244.42.65
                                                                                                                                                                                                                                                                                                                                      star-mini.c10r.facebook.comhttp://l.instagram.com/?0bfd7a413579bfc47b11c1f19890162e=f171d759fb3a033e4eb430517cad3aef&e=ATP3gbWvTZYJbEDeh7rUkhPx4FjctqZcqx8JLHQOt3eCFNBI8ssZ853B2RmMWetLJ63KaZJU&s=1&u=https%3A%2F%2Fbusiness.instagram.com%2Fmicro_site%2Furl%2F%3Fevent_type%3Dclick%26site%3Digb%26destination%3Dhttps%253A%252F%252Fwww.facebook.com%252Fads%252Fig_redirect%252F%253Fd%253DAd8U5WMN2AM7K-NrvRBs3gyfr9DHeZ3ist33ENX9eJBJWMRBAaOOij4rbjtu42P4dXhL8YyD-jl0LZtS1wkFu-DRtZrPI1zyuzAYXXYv3uJfsc2GuuhHJZr0iVcLluY7-XzYStW8tPCtY7q5OaN0ZR5NezqONJHNCe212u1Fk3V5I6c8mMsj53lfF9nQIFCpMtE%2526a%253D1%2526hash%253DAd_y5usHyEC86F8XGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                      • 157.240.252.35
                                                                                                                                                                                                                                                                                                                                      https://t.co/YjyGioQuKTGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                      • 157.240.0.35
                                                                                                                                                                                                                                                                                                                                      FW_ Carr & Jeanne Biggerstaff has sent you an ecard.msgGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                      • 157.240.253.35
                                                                                                                                                                                                                                                                                                                                      http://knoxoms.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                      • 157.240.252.35
                                                                                                                                                                                                                                                                                                                                      http://ghostbin.cafe24.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                      • 157.240.253.35
                                                                                                                                                                                                                                                                                                                                      https://tepco-jp-lin;.%5Dshop/co/tepcoGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                      • 157.240.252.35
                                                                                                                                                                                                                                                                                                                                      EFT Payment_Transcript__Survitecgroup.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                      • 157.240.252.35
                                                                                                                                                                                                                                                                                                                                      rpDOUhuBC5.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      • 157.240.196.35
                                                                                                                                                                                                                                                                                                                                      rpDOUhuBC5.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      • 157.240.196.35
                                                                                                                                                                                                                                                                                                                                      https://greensofttech1-my.sharepoint.com/:f:/g/personal/stella_huang_greensofttech1_onmicrosoft_com/EuOSopXBEUpFhaHAwqFRDM8BeWLY-Gsl0U9Az2fOy4x80A?e=GhPegT&xsdata=MDV8MDJ8TVB1Z2FAaHljaXRlLmNvbXxjMDM5NmJhZjcxOTM0YzBkMTc3ZDA4ZGQxMzcwNWQ3MnxmYzVjNjhmNjk3ZjM0ZWZlYjY4OWViNWMxMjM0ZjgyMXwwfDB8NjM4Njg4MDk1NTQ0NTA0NzA2fFVua25vd258VFdGcGJHWnNiM2Q4ZXlKRmJYQjBlVTFoY0draU9uUnlkV1VzSWxZaU9pSXdMakF1TURBd01DSXNJbEFpT2lKWGFXNHpNaUlzSWtGT0lqb2lUV0ZwYkNJc0lsZFVJam95ZlE9PXwwfHx8&sdata=SVpsejJNYUlwY213VjNreGxSNU1LaFJXcnpXS3pwWjhYR2k5ZUthLzlsMD0%3dGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                      • 157.240.252.35
                                                                                                                                                                                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                                                      GOOGLE-AS-APGoogleAsiaPacificPteLtdSGeP6sjvTqJa.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                                                                                                                                                                                                                                                                                                      • 34.117.59.81
                                                                                                                                                                                                                                                                                                                                      YGk3y6Tdix.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                                                                                                                                                                                                                                                                                                      • 34.117.59.81
                                                                                                                                                                                                                                                                                                                                      https://mmm.askfollow.us/#CRDGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                      • 34.117.77.79
                                                                                                                                                                                                                                                                                                                                      http://l.instagram.com/?0bfd7a413579bfc47b11c1f19890162e=f171d759fb3a033e4eb430517cad3aef&e=ATP3gbWvTZYJbEDeh7rUkhPx4FjctqZcqx8JLHQOt3eCFNBI8ssZ853B2RmMWetLJ63KaZJU&s=1&u=https%3A%2F%2Fbusiness.instagram.com%2Fmicro_site%2Furl%2F%3Fevent_type%3Dclick%26site%3Digb%26destination%3Dhttps%253A%252F%252Fwww.facebook.com%252Fads%252Fig_redirect%252F%253Fd%253DAd8U5WMN2AM7K-NrvRBs3gyfr9DHeZ3ist33ENX9eJBJWMRBAaOOij4rbjtu42P4dXhL8YyD-jl0LZtS1wkFu-DRtZrPI1zyuzAYXXYv3uJfsc2GuuhHJZr0iVcLluY7-XzYStW8tPCtY7q5OaN0ZR5NezqONJHNCe212u1Fk3V5I6c8mMsj53lfF9nQIFCpMtE%2526a%253D1%2526hash%253DAd_y5usHyEC86F8XGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                      • 34.117.77.79
                                                                                                                                                                                                                                                                                                                                      https://t.co/YjyGioQuKTGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                      • 34.117.77.79
                                                                                                                                                                                                                                                                                                                                      Etqq32Yuw4.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                                                                                                                                                                                                                                                                                                      • 34.117.59.81
                                                                                                                                                                                                                                                                                                                                      botx.sh4.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                                                                                      • 34.118.114.163
                                                                                                                                                                                                                                                                                                                                      loligang.spc.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                                                                                      • 34.117.61.150
                                                                                                                                                                                                                                                                                                                                      arm.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                                                                                                                                                                                                                                                      • 34.67.61.212
                                                                                                                                                                                                                                                                                                                                      rpDOUhuBC5.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      • 34.117.188.166
                                                                                                                                                                                                                                                                                                                                      FASTLYUSdGhlYXB0Z3JvdXA=-free.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                      • 185.199.110.133
                                                                                                                                                                                                                                                                                                                                      https://bitl.to/3Y0BGet hashmaliciousCAPTCHA Scam ClickFixBrowse
                                                                                                                                                                                                                                                                                                                                      • 151.101.66.137
                                                                                                                                                                                                                                                                                                                                      01012025.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                      • 151.101.66.137
                                                                                                                                                                                                                                                                                                                                      Gz1bBIg2Tw.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                                                                                                      • 185.199.109.133
                                                                                                                                                                                                                                                                                                                                      https://mmm.askfollow.us/#CRDGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                      • 151.101.193.44
                                                                                                                                                                                                                                                                                                                                      http://l.instagram.com/?0bfd7a413579bfc47b11c1f19890162e=f171d759fb3a033e4eb430517cad3aef&e=ATP3gbWvTZYJbEDeh7rUkhPx4FjctqZcqx8JLHQOt3eCFNBI8ssZ853B2RmMWetLJ63KaZJU&s=1&u=https%3A%2F%2Fbusiness.instagram.com%2Fmicro_site%2Furl%2F%3Fevent_type%3Dclick%26site%3Digb%26destination%3Dhttps%253A%252F%252Fwww.facebook.com%252Fads%252Fig_redirect%252F%253Fd%253DAd8U5WMN2AM7K-NrvRBs3gyfr9DHeZ3ist33ENX9eJBJWMRBAaOOij4rbjtu42P4dXhL8YyD-jl0LZtS1wkFu-DRtZrPI1zyuzAYXXYv3uJfsc2GuuhHJZr0iVcLluY7-XzYStW8tPCtY7q5OaN0ZR5NezqONJHNCe212u1Fk3V5I6c8mMsj53lfF9nQIFCpMtE%2526a%253D1%2526hash%253DAd_y5usHyEC86F8XGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                      • 151.101.65.44
                                                                                                                                                                                                                                                                                                                                      https://t.co/YjyGioQuKTGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                      • 151.101.129.44
                                                                                                                                                                                                                                                                                                                                      ipmsg5.6.18_installer.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                      • 185.199.111.133
                                                                                                                                                                                                                                                                                                                                      http://img1.wsimg.com/blobby/go/9b6ed793-452c-4f8f-8f80-6847f4d114d7/downloads/71318864754.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                      • 151.101.129.140
                                                                                                                                                                                                                                                                                                                                      FW_ Carr & Jeanne Biggerstaff has sent you an ecard.msgGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                      • 151.101.2.133
                                                                                                                                                                                                                                                                                                                                      ATGS-MMD-ASUSarmv5l.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                      • 33.8.247.170
                                                                                                                                                                                                                                                                                                                                      armv7l.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                      • 56.161.195.74
                                                                                                                                                                                                                                                                                                                                      armv4l.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                      • 48.248.220.219
                                                                                                                                                                                                                                                                                                                                      armv6l.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                      • 48.15.174.221
                                                                                                                                                                                                                                                                                                                                      loligang.sh4.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                                                                                      • 57.26.56.105
                                                                                                                                                                                                                                                                                                                                      loligang.arm7.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                                                                                      • 48.195.166.175
                                                                                                                                                                                                                                                                                                                                      loligang.mips.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                                                                                      • 34.167.142.96
                                                                                                                                                                                                                                                                                                                                      loligang.spc.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                                                                                      • 32.159.121.64
                                                                                                                                                                                                                                                                                                                                      loligang.ppc.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                                                                                      • 48.243.207.21
                                                                                                                                                                                                                                                                                                                                      https://mmm.askfollow.us/#CRDGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                      • 34.36.216.150
                                                                                                                                                                                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                                                      fb0aa01abe9d8e4037eb3473ca6e2dcarpDOUhuBC5.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                      • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                      • 151.101.129.91
                                                                                                                                                                                                                                                                                                                                      • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                      rpDOUhuBC5.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                      • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                      • 151.101.129.91
                                                                                                                                                                                                                                                                                                                                      • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                      ReJIL-_Document_No._2500015903.msgGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                      • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                      • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                      • 151.101.129.91
                                                                                                                                                                                                                                                                                                                                      • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                      NetFxRepairTools.msiGet hashmaliciousQuasarBrowse
                                                                                                                                                                                                                                                                                                                                      • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                      • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                      • 151.101.129.91
                                                                                                                                                                                                                                                                                                                                      • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                      nM0h824cc3.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                      • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                      • 151.101.129.91
                                                                                                                                                                                                                                                                                                                                      • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                      nM0h824cc3.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                      • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                      • 151.101.129.91
                                                                                                                                                                                                                                                                                                                                      • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                      gTU8ed4669.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                      • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                      • 151.101.129.91
                                                                                                                                                                                                                                                                                                                                      • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                      gTU8ed4669.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                      • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                      • 151.101.129.91
                                                                                                                                                                                                                                                                                                                                      • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, PureLog Stealer, Stealc, zgRATBrowse
                                                                                                                                                                                                                                                                                                                                      • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                      • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                      • 151.101.129.91
                                                                                                                                                                                                                                                                                                                                      • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                      ghostspider.7zGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                      • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                      • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                      • 151.101.129.91
                                                                                                                                                                                                                                                                                                                                      • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                                                      C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)rpDOUhuBC5.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                        rpDOUhuBC5.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                          cMTqzvmx9u.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, RedLineBrowse
                                                                                                                                                                                                                                                                                                                                            NetFxRepairTools.msiGet hashmaliciousQuasarBrowse
                                                                                                                                                                                                                                                                                                                                              nM0h824cc3.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                nM0h824cc3.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                  gTU8ed4669.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    gTU8ed4669.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                      ghostspider.7zGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                        do.ps1Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):7813
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.176509370448946
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:LKMXxtmcbhbVbTbfbRbObtbyEl7ncrWJA6wnSrDtTkd/Sz:LPecNhnzFSJ8rVjnSrDhkd/y
                                                                                                                                                                                                                                                                                                                                                          MD5:5550C499DC292C52F5C5EE3FF1198B7A
                                                                                                                                                                                                                                                                                                                                                          SHA1:0578D2426A8EC1AC1D83E0EE5F4F5C4F5B0047AD
                                                                                                                                                                                                                                                                                                                                                          SHA-256:736037F4279E825245178F864DDE141883ED77AE60A81FA8F9AB73108441D327
                                                                                                                                                                                                                                                                                                                                                          SHA-512:2AC1410B3AFAED5B6CDD00353D70A3C4BC1E919C3101B2B5E6D81324F497245A1366C81F7AD0EDE844D4F9EB2C304A659EC9EA28DBCBDC0577C8AF7E0D1AB309
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Preview:{"type":"uninstall","id":"b8c992a4-89ec-4ad0-828b-73d657ed8179","creationDate":"2025-01-02T09:14:26.055Z","version":4,"application":{"architecture":"x86-64","buildId":"20230927232528","name":"Firefox","version":"118.0.1","displayVersion":"118.0.1","vendor":"Mozilla","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"otherInstalls":0},"clientId":"1fca7bd2-7b44-4c45-b0ea-e0486850ce95","environment":{"build":{"applicationId":"{ec8030f7-c20a-464f-9b0e-13a3a9e97384}","applicationName":"Firefox","architecture":"x86-64","buildId":"20230927232528","version":"118.0.1","vendor":"Mozilla","displayVersion":"118.0.1","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","updaterAvailable":true},"partner":{"distributionId":null,"distributionVersion":null,"partnerId":null,"distributor":null,"distributorChannel":null,"partnerNames":[]},"system":{"memoryMB":8191,"virtualMaxMB":134217728,"cpu":{"isWindowsSMode":false,"count":4,"cores":2,"vendor":"GenuineIntel","name":"I
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):7813
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.176509370448946
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:LKMXxtmcbhbVbTbfbRbObtbyEl7ncrWJA6wnSrDtTkd/Sz:LPecNhnzFSJ8rVjnSrDhkd/y
                                                                                                                                                                                                                                                                                                                                                          MD5:5550C499DC292C52F5C5EE3FF1198B7A
                                                                                                                                                                                                                                                                                                                                                          SHA1:0578D2426A8EC1AC1D83E0EE5F4F5C4F5B0047AD
                                                                                                                                                                                                                                                                                                                                                          SHA-256:736037F4279E825245178F864DDE141883ED77AE60A81FA8F9AB73108441D327
                                                                                                                                                                                                                                                                                                                                                          SHA-512:2AC1410B3AFAED5B6CDD00353D70A3C4BC1E919C3101B2B5E6D81324F497245A1366C81F7AD0EDE844D4F9EB2C304A659EC9EA28DBCBDC0577C8AF7E0D1AB309
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Preview:{"type":"uninstall","id":"b8c992a4-89ec-4ad0-828b-73d657ed8179","creationDate":"2025-01-02T09:14:26.055Z","version":4,"application":{"architecture":"x86-64","buildId":"20230927232528","name":"Firefox","version":"118.0.1","displayVersion":"118.0.1","vendor":"Mozilla","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"otherInstalls":0},"clientId":"1fca7bd2-7b44-4c45-b0ea-e0486850ce95","environment":{"build":{"applicationId":"{ec8030f7-c20a-464f-9b0e-13a3a9e97384}","applicationName":"Firefox","architecture":"x86-64","buildId":"20230927232528","version":"118.0.1","vendor":"Mozilla","displayVersion":"118.0.1","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","updaterAvailable":true},"partner":{"distributionId":null,"distributionVersion":null,"partnerId":null,"distributor":null,"distributorChannel":null,"partnerNames":[]},"system":{"memoryMB":8191,"virtualMaxMB":134217728,"cpu":{"isWindowsSMode":false,"count":4,"cores":2,"vendor":"GenuineIntel","name":"I
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:ISO Media, MP4 Base Media v1 [ISO 14496-12:2003]
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):32768
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):0.4593089050301797
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:9SP0nUgwyZXYI65yFRX2D3GNTTfyn0Mk1iA:9SDKaIjo3UzyE1L
                                                                                                                                                                                                                                                                                                                                                          MD5:D910AD167F0217587501FDCDB33CC544
                                                                                                                                                                                                                                                                                                                                                          SHA1:2F57441CEFDC781011B53C1C5D29AC54835AFC1D
                                                                                                                                                                                                                                                                                                                                                          SHA-256:E3699D9404A3FFC1AFF0CA8A3972DC0EF38BDAB927741E9F627C7C55CEA42E81
                                                                                                                                                                                                                                                                                                                                                          SHA-512:F1871BF28FF25EE52BDB99C7A80AB715C7CAC164DCD2FD87E681168EE927FD2C5E80E03C91BB638D955A4627213BF575FF4D9EECAEDA7718C128CF2CE8F7CB3D
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Preview:... ftypisom....isomiso2avc1mp41....free....mdat..........E...H..,. .#..x264 - core 152 r2851 ba24899 - H.264/MPEG-4 AVC codec - Copyleft 2003-2017 - http://www.videolan.org/x264.html - options: cabac=1 ref=3 deblock=1:0:0 analyse=0x3:0x113 me=hex subme=7 psy=1 psy_rd=1.00:0.00 mixed_ref=1 me_range=16 chroma_me=1 trellis=1 8x8dct=1 cqm=0 deadzone=21,11 fast_pskip=1 chroma_qp_offset=-2 threads=4 lookahead_threads=1 sliced_threads=0 nr=0 decimate=1 interlaced=0 bluray_compat=0 constrained_intra=0 bframes=3 b_pyramid=2 b_adapt=1 b_bias=0 direct=1 weightb=1 open_gop=0 weightp=2 keyint=250 keyint_min=25 scenecut=40 intra_refresh=0 rc_lookahead=40 rc=crf mbtree=1 crf=23.0 qcomp=0.60 qpmin=0 qpmax=69 qpstep=4 ip_ratio=1.40 aq=1:1.00......e...+...s|.kG3...'.u.."...,J.w.~.d\..(K....!.+..;....h....(.T.*...M......0..~L..8..B..A.y..R..,.zBP.';j.@.].w..........c......C=.'f....gI.$^.......m5V.L...{U..%V[....8......B..i..^,....:...,..5.m.%dA....moov...lmvhd...................(...........
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):453023
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.997718157581587
                                                                                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:12288:tESTeqTI2r4ZbCgUKWKNeRcPMb6qlV7hVZe3:tEsed2Xh9/bdzZe3
                                                                                                                                                                                                                                                                                                                                                          MD5:85430BAED3398695717B0263807CF97C
                                                                                                                                                                                                                                                                                                                                                          SHA1:FFFBEE923CEA216F50FCE5D54219A188A5100F41
                                                                                                                                                                                                                                                                                                                                                          SHA-256:A9F4281F82B3579581C389E8583DC9F477C7FD0E20C9DFC91A2E611E21E3407E
                                                                                                                                                                                                                                                                                                                                                          SHA-512:06511F1F6C6D44D076B3C593528C26A602348D9C41689DBF5FF716B671C3CA5756B12CB2E5869F836DEDCE27B1A5CFE79B93C707FD01F8E84B620923BB61B5F1
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Preview:PK.........bN...R..........gmpopenh264.dll..|.E.0.=..I.....1....4f1q.`.........q.....'+....h*m{.z..o_.{w........$..($A!...|L...B&A2.s.{..Dd......c.U.U..9u.S...K.l`...../.d.-....|.....&....9......wn..x......i.#O.+.Y.l......+....,3.3f..\..c.SSS,............N...GG...F.'.&.:'.K.Z&.>.@.g..M...M.`...*.........ZR....^jg.G.Kb.o~va.....<Z..1.#.O.e.....D..X..i..$imBW..Q&.......P.....,M.,..:.c...-...\......*.....-i.K.I..4.a..6..*...Ov=...W..F.CH.>...a.'.x...#@f...d..u.1....OV.1o}....g.5.._.3.J.Hi.Z.ipM....b.Z....%.G..F................/..3.q..J.....o...%.g.N.*.}..).3.N%.!..q*........^I.m..~...6.#.~+.....A...I]r...x..*.<IYj....p0..`S.M@.E..f.=.;!.@.....E..E....... .0.n....Jd..d......uM.-.qI.lR..z..=}..r.D.XLZ....x.$..|c.1.cUkM.&.Qn]..a]t.h..*.!.6 7..Jd.DvKJ"Wgd*%n...w...Jni.inmr.@M.$'Z.s....#)%..Rs..:.h....R....\..t.6..'.g.........Uj+F.cr:|..!..K.W.Y...17......,....r.....>.N..3.R.Y.._\...Ir.DNJdM... .k...&V-....z.%...-...D..i..&...6....7.2T).>..0..%.&.
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):3621
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.920769663739967
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:YnSwkmrOVPUFRbOdwNIOdoWLEWLtkDZuwpx5FBvipA6kb92the6LuhakNb9dxeln:8S+OVPUFRbOdwNIOdYpjvY1Q6LAL8P
                                                                                                                                                                                                                                                                                                                                                          MD5:1B41E9F84E258ACEE3875525A8EE17CD
                                                                                                                                                                                                                                                                                                                                                          SHA1:B677D4DCAA4AF0F12D944D9079442BFE41644787
                                                                                                                                                                                                                                                                                                                                                          SHA-256:2ACC5EF8BF11293E5739176F29E299C332D5D9709FD578BE00F4B24E20904BA8
                                                                                                                                                                                                                                                                                                                                                          SHA-512:DBEDC0AB5A1A3914F5DF335E7D35A177223053590E3F71572183743C9EBB184047BB643FBC8A8F16567871EB1EEC598DCC45F3DC9650D5ADD30B5A0E93F3D32B
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Preview:{"csv-import-release-rollout":{"slug":"csv-import-release-rollout","branch":{"slug":"enable-csv-import","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pre-95-support"},"features":[{"value":{"csvImport":true},"enabled":true,"featureId":"cm-csv-import"}]},"active":true,"enrollmentId":"3ba649bc-be47-4b92-8762-21cab57bda3b","experimentType":"rollout","source":"rs-loader","userFacingName":"CSV Import (Release Rollout)","userFacingDescription":"This rollout enables users to import logins from a CSV file from the about:logins page.","lastSeen":"2023-10-04T13:40:33.697Z","featureIds":["cm-csv-import"],"prefs":[{"name":"signon.management.page.fileImport.enabled","branch":"default","featureId":"cm-csv-import","variable":"csvImport","originalValue":false}],"isRollout":true},"serp-ad-telemetry-rollout":{"slug":"serp-ad-telemetry-rollout","branch":{"slug":"control","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pr
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):3621
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.920769663739967
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:YnSwkmrOVPUFRbOdwNIOdoWLEWLtkDZuwpx5FBvipA6kb92the6LuhakNb9dxeln:8S+OVPUFRbOdwNIOdYpjvY1Q6LAL8P
                                                                                                                                                                                                                                                                                                                                                          MD5:1B41E9F84E258ACEE3875525A8EE17CD
                                                                                                                                                                                                                                                                                                                                                          SHA1:B677D4DCAA4AF0F12D944D9079442BFE41644787
                                                                                                                                                                                                                                                                                                                                                          SHA-256:2ACC5EF8BF11293E5739176F29E299C332D5D9709FD578BE00F4B24E20904BA8
                                                                                                                                                                                                                                                                                                                                                          SHA-512:DBEDC0AB5A1A3914F5DF335E7D35A177223053590E3F71572183743C9EBB184047BB643FBC8A8F16567871EB1EEC598DCC45F3DC9650D5ADD30B5A0E93F3D32B
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Preview:{"csv-import-release-rollout":{"slug":"csv-import-release-rollout","branch":{"slug":"enable-csv-import","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pre-95-support"},"features":[{"value":{"csvImport":true},"enabled":true,"featureId":"cm-csv-import"}]},"active":true,"enrollmentId":"3ba649bc-be47-4b92-8762-21cab57bda3b","experimentType":"rollout","source":"rs-loader","userFacingName":"CSV Import (Release Rollout)","userFacingDescription":"This rollout enables users to import logins from a CSV file from the about:logins page.","lastSeen":"2023-10-04T13:40:33.697Z","featureIds":["cm-csv-import"],"prefs":[{"name":"signon.management.page.fileImport.enabled","branch":"default","featureId":"cm-csv-import","variable":"csvImport","originalValue":false}],"isRollout":true},"serp-ad-telemetry-rollout":{"slug":"serp-ad-telemetry-rollout","branch":{"slug":"control","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pr
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:Mozilla lz4 compressed data, originally 22422 bytes
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):5308
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.599374203470186
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:z2YbKsKNU2xWrp327tGmD4wBON6h6cHAHJVauvjZHjkTymdS1/qTMg6Uhm:zTx2x2t0FDJ4NpkuvjdeplTMohm
                                                                                                                                                                                                                                                                                                                                                          MD5:EB56C2F4DA9435F3D5574161F414CD17
                                                                                                                                                                                                                                                                                                                                                          SHA1:74A8FC3EC0559740FD9D835B638354985E2DEAB6
                                                                                                                                                                                                                                                                                                                                                          SHA-256:394E803D5FF8E156DFA7D15E96B51A683F4624A1BCF88EAA532399AC2C9B0966
                                                                                                                                                                                                                                                                                                                                                          SHA-512:DF90568D191C757392FB85BDDA5333C7FE7E3BB370C5DE8C50DD810B938D732E39B5608FB4494CAADAE99E1601989FDFC0FEBDCF70F27FFE581F904170A81E0F
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Preview:mozLz40..W....{"app-system-defaults":{"addon....formautofill@mozilla.org&..Gdependencies":[],"enabled":true,"lastModifiedTime":1695865283000,"loader":null,"path":s.....xpi","recommendationStateA...rootURI":"jar:file:///C:/Program%20Files/M.......refox/browser/features/...... !/...unInSafeMode..wsignedD...telemetryKey..7%40R...:1.0.1","version":"..`},"pic..#in.....T.n..w...........S.......(.[......0....0"},"screenshots..T.r.....[.......(.V....-39.......},"webcompat-reporter...Ofals..&.z.....[.......(.]....=1.5.............<.)....p....d......1.z.!18...5.....startupData...pX.astentL..!er...webRequest%..onBefore...[[{"incognitoi.UtabId..!yp...."main_frame"],"url...."*://login.microsoftonline.com/*","..@us/*L.dwindows...},["blocking"]],...Iimag...https://smartT.".f.....etp/facebook.svg",...Aplay*....8`script...P.....-....-testbed.herokuapp\.`shims_..3.jsh.bexampl|.......Pexten{..Q../?..s...S.J/_2..@&_3U..s7.addthis . ic...officialK......-angularjs/current/dist(..t.min.js...track.adB...net/s
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:Mozilla lz4 compressed data, originally 22422 bytes
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):5308
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.599374203470186
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:z2YbKsKNU2xWrp327tGmD4wBON6h6cHAHJVauvjZHjkTymdS1/qTMg6Uhm:zTx2x2t0FDJ4NpkuvjdeplTMohm
                                                                                                                                                                                                                                                                                                                                                          MD5:EB56C2F4DA9435F3D5574161F414CD17
                                                                                                                                                                                                                                                                                                                                                          SHA1:74A8FC3EC0559740FD9D835B638354985E2DEAB6
                                                                                                                                                                                                                                                                                                                                                          SHA-256:394E803D5FF8E156DFA7D15E96B51A683F4624A1BCF88EAA532399AC2C9B0966
                                                                                                                                                                                                                                                                                                                                                          SHA-512:DF90568D191C757392FB85BDDA5333C7FE7E3BB370C5DE8C50DD810B938D732E39B5608FB4494CAADAE99E1601989FDFC0FEBDCF70F27FFE581F904170A81E0F
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Preview:mozLz40..W....{"app-system-defaults":{"addon....formautofill@mozilla.org&..Gdependencies":[],"enabled":true,"lastModifiedTime":1695865283000,"loader":null,"path":s.....xpi","recommendationStateA...rootURI":"jar:file:///C:/Program%20Files/M.......refox/browser/features/...... !/...unInSafeMode..wsignedD...telemetryKey..7%40R...:1.0.1","version":"..`},"pic..#in.....T.n..w...........S.......(.[......0....0"},"screenshots..T.r.....[.......(.V....-39.......},"webcompat-reporter...Ofals..&.z.....[.......(.]....=1.5.............<.)....p....d......1.z.!18...5.....startupData...pX.astentL..!er...webRequest%..onBefore...[[{"incognitoi.UtabId..!yp...."main_frame"],"url...."*://login.microsoftonline.com/*","..@us/*L.dwindows...},["blocking"]],...Iimag...https://smartT.".f.....etp/facebook.svg",...Aplay*....8`script...P.....-....-testbed.herokuapp\.`shims_..3.jsh.bexampl|.......Pexten{..Q../?..s...S.J/_2..@&_3U..s7.addthis . ic...officialK......-angularjs/current/dist(..t.min.js...track.adB...net/s
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):24
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.91829583405449
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YWGifTJE6iHQ:YWGif9EE
                                                                                                                                                                                                                                                                                                                                                          MD5:3088F0272D29FAA42ED452C5E8120B08
                                                                                                                                                                                                                                                                                                                                                          SHA1:C72AA542EF60AFA3DF5DFE1F9FCC06C0B135BE23
                                                                                                                                                                                                                                                                                                                                                          SHA-256:D587CEC944023447DC91BC5F71E2291711BA5ADD337464837909A26F34BC5A06
                                                                                                                                                                                                                                                                                                                                                          SHA-512:B662414EDD6DEF8589304904263584847586ECCA0B0E6296FB3ADB2192D92FB48697C99BD27C4375D192150E3F99102702AF2391117FFF50A9763C74C193D798
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Preview:{"schema":6,"addons":[]}
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):24
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.91829583405449
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YWGifTJE6iHQ:YWGif9EE
                                                                                                                                                                                                                                                                                                                                                          MD5:3088F0272D29FAA42ED452C5E8120B08
                                                                                                                                                                                                                                                                                                                                                          SHA1:C72AA542EF60AFA3DF5DFE1F9FCC06C0B135BE23
                                                                                                                                                                                                                                                                                                                                                          SHA-256:D587CEC944023447DC91BC5F71E2291711BA5ADD337464837909A26F34BC5A06
                                                                                                                                                                                                                                                                                                                                                          SHA-512:B662414EDD6DEF8589304904263584847586ECCA0B0E6296FB3ADB2192D92FB48697C99BD27C4375D192150E3F99102702AF2391117FFF50A9763C74C193D798
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Preview:{"schema":6,"addons":[]}
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:SQLite 3.x database, user version 5, last written using SQLite version 3042000, page size 32768, file counter 4, database pages 8, cookie 0x6, schema 4, largest root page 8, UTF-8, vacuum mode 1, version-valid-for 4
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):262144
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):0.04905141882491872
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:24:DLSvwae+Q8Uu50xj0aWe9LxYkKA25Q5tvAA:DKwae+QtMImelekKDa5
                                                                                                                                                                                                                                                                                                                                                          MD5:8736A542C5564A922C47B19D9CC5E0F2
                                                                                                                                                                                                                                                                                                                                                          SHA1:CE9D58967DA9B5356D6C1D8A482F9CE74DA9097A
                                                                                                                                                                                                                                                                                                                                                          SHA-256:97CE5D8AFBB0AA610219C4FAC3927E32C91BFFD9FD971AF68C718E7B27E40077
                                                                                                                                                                                                                                                                                                                                                          SHA-512:99777325893DC7A95FD49B2DA18D32D65F97CC7A8E482D78EDC32F63245457FA5A52750800C074D552D20B6A215604161FDC88763D93C76A8703470C3064196B
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Preview:SQLite format 3......@ ..........................................................................j......|....~.}.}z}-|.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:Mozilla lz4 compressed data, originally 56 bytes
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):66
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.837595020998689
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:3fX/xH8IXl/I3v0lb7iioW:vXpH1RPXt
                                                                                                                                                                                                                                                                                                                                                          MD5:A6338865EB252D0EF8FCF11FA9AF3F0D
                                                                                                                                                                                                                                                                                                                                                          SHA1:CECDD4C4DCAE10C2FFC8EB938121B6231DE48CD3
                                                                                                                                                                                                                                                                                                                                                          SHA-256:078648C042B9B08483CE246B7F01371072541A2E90D1BEB0C8009A6118CBD965
                                                                                                                                                                                                                                                                                                                                                          SHA-512:D950227AC83F4E8246D73F9F35C19E88CE65D0CA5F1EF8CCBB02ED6EFC66B1B7E683E2BA0200279D7CA4B49831FD8C3CEB0584265B10ACCFF2611EC1CA8C0C6C
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Preview:mozLz40.8.....{"v":1,"crashes":{},"countsByDay....rruptDate":null}
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:Mozilla lz4 compressed data, originally 56 bytes
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):66
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.837595020998689
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:3fX/xH8IXl/I3v0lb7iioW:vXpH1RPXt
                                                                                                                                                                                                                                                                                                                                                          MD5:A6338865EB252D0EF8FCF11FA9AF3F0D
                                                                                                                                                                                                                                                                                                                                                          SHA1:CECDD4C4DCAE10C2FFC8EB938121B6231DE48CD3
                                                                                                                                                                                                                                                                                                                                                          SHA-256:078648C042B9B08483CE246B7F01371072541A2E90D1BEB0C8009A6118CBD965
                                                                                                                                                                                                                                                                                                                                                          SHA-512:D950227AC83F4E8246D73F9F35C19E88CE65D0CA5F1EF8CCBB02ED6EFC66B1B7E683E2BA0200279D7CA4B49831FD8C3CEB0584265B10ACCFF2611EC1CA8C0C6C
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Preview:mozLz40.8.....{"v":1,"crashes":{},"countsByDay....rruptDate":null}
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):36830
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.1867463390487
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:JI4avfWX94O6L4x4ME454N4ohvM4T4Pia4T4I4t54U:JI4KvG
                                                                                                                                                                                                                                                                                                                                                          MD5:98875950B62B398FFE70C0A8D0998017
                                                                                                                                                                                                                                                                                                                                                          SHA1:CFCFFF938402E53D341FE392E25D2E6C557E548F
                                                                                                                                                                                                                                                                                                                                                          SHA-256:1B445C7E12712026D4E663426527CE58FD221D2E26545AEA699E67D60F16E7F0
                                                                                                                                                                                                                                                                                                                                                          SHA-512:728FF6FF915A45B44D720F41F9545F41F1BF5FB218D58073BD27DB19145D2225488988BE80FB0F712922D7B661E1A64448E3F71F09A1480B6F20BD2480888ABF
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Preview:{"schemaVersion":35,"addons":[{"id":"formautofill@mozilla.org","syncGUID":"{7a5650ac-9a89-4807-a040-9f0832bf39a9}","version":"1.0.1","type":"extension","loader":null,"updateURL":null,"installOrigins":null,"manifestVersion":2,"optionsURL":null,"optionsType":null,"optionsBrowserStyle":true,"aboutURL":null,"defaultLocale":{"name":"Form Autofill","creator":null,"developers":null,"translators":null,"contributors":null},"visible":true,"active":true,"userDisabled":false,"appDisabled":false,"embedderDisabled":false,"installDate":1695865283000,"updateDate":1695865283000,"applyBackgroundUpdates":1,"path":"C:\\Program Files\\Mozilla Firefox\\browser\\features\\formautofill@mozilla.org.xpi","skinnable":false,"sourceURI":null,"releaseNotesURI":null,"softDisabled":false,"foreignInstall":false,"strictCompatibility":true,"locales":[],"targetApplications":[{"id":"toolkit@mozilla.org","minVersion":null,"maxVersion":null}],"targetPlatforms":[],"signedDate":null,"seen":true,"dependencies":[],"incognito":"
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):36830
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.1867463390487
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:JI4avfWX94O6L4x4ME454N4ohvM4T4Pia4T4I4t54U:JI4KvG
                                                                                                                                                                                                                                                                                                                                                          MD5:98875950B62B398FFE70C0A8D0998017
                                                                                                                                                                                                                                                                                                                                                          SHA1:CFCFFF938402E53D341FE392E25D2E6C557E548F
                                                                                                                                                                                                                                                                                                                                                          SHA-256:1B445C7E12712026D4E663426527CE58FD221D2E26545AEA699E67D60F16E7F0
                                                                                                                                                                                                                                                                                                                                                          SHA-512:728FF6FF915A45B44D720F41F9545F41F1BF5FB218D58073BD27DB19145D2225488988BE80FB0F712922D7B661E1A64448E3F71F09A1480B6F20BD2480888ABF
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Preview:{"schemaVersion":35,"addons":[{"id":"formautofill@mozilla.org","syncGUID":"{7a5650ac-9a89-4807-a040-9f0832bf39a9}","version":"1.0.1","type":"extension","loader":null,"updateURL":null,"installOrigins":null,"manifestVersion":2,"optionsURL":null,"optionsType":null,"optionsBrowserStyle":true,"aboutURL":null,"defaultLocale":{"name":"Form Autofill","creator":null,"developers":null,"translators":null,"contributors":null},"visible":true,"active":true,"userDisabled":false,"appDisabled":false,"embedderDisabled":false,"installDate":1695865283000,"updateDate":1695865283000,"applyBackgroundUpdates":1,"path":"C:\\Program Files\\Mozilla Firefox\\browser\\features\\formautofill@mozilla.org.xpi","skinnable":false,"sourceURI":null,"releaseNotesURI":null,"softDisabled":false,"foreignInstall":false,"strictCompatibility":true,"locales":[],"targetApplications":[{"id":"toolkit@mozilla.org","minVersion":null,"maxVersion":null}],"targetPlatforms":[],"signedDate":null,"seen":true,"dependencies":[],"incognito":"
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):32768
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):0.017262956703125623
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:G8lQs2TSlElQs2TtPRp//:G0QjSaQjrpX
                                                                                                                                                                                                                                                                                                                                                          MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                                                                                                                                                                                                                                                                                                                                          SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                                                                                                                                                                                                                                                                                                                                          SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                                                                                                                                                                                                                                                                                                                                          SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):1021904
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.648417932394748
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:12288:vYLdTfFKbNSjv92eFN+3wH+NYriA0Iq6lh6VawYIpAvwHN/Uf1h47HAfg1oet:vYLdTZ923NYrjwNpgwef1hzfg1x
                                                                                                                                                                                                                                                                                                                                                          MD5:FE3355639648C417E8307C6D051E3E37
                                                                                                                                                                                                                                                                                                                                                          SHA1:F54602D4B4778DA21BC97C7238FC66AA68C8EE34
                                                                                                                                                                                                                                                                                                                                                          SHA-256:1ED7877024BE63A049DA98733FD282C16BD620530A4FB580DACEC3A78ACE914E
                                                                                                                                                                                                                                                                                                                                                          SHA-512:8F4030BB2464B98ECCBEA6F06EB186D7216932702D94F6B84C56419E9CF65A18309711AB342D1513BF85AED402BC3535A70DB4395874828F0D35C278DD2EAC9C
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                                                                                                                          • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                                                                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox View:
                                                                                                                                                                                                                                                                                                                                                          • Filename: rpDOUhuBC5.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                          • Filename: rpDOUhuBC5.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                          • Filename: cMTqzvmx9u.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                          • Filename: NetFxRepairTools.msi, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                          • Filename: nM0h824cc3.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                          • Filename: nM0h824cc3.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                          • Filename: gTU8ed4669.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                          • Filename: gTU8ed4669.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                          • Filename: ghostspider.7z, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                          • Filename: do.ps1, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......NH...)...)...)..eM...)..eM...)..eM..)..eM...)...)..i)..XA...)..XA..;)..XA...)...)..g)..cA...)..cA...)..Rich.)..........PE..d....z\.........." .....t................................................................`.........................................P...,...|...(............P...H...z.................T...........................0...................p............................text...$s.......t.................. ..`.rdata...~...........x..............@..@.data....3..........................@....pdata...H...P...J..................@..@.rodata..............^..............@..@.reloc...............j..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):1021904
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.648417932394748
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:12288:vYLdTfFKbNSjv92eFN+3wH+NYriA0Iq6lh6VawYIpAvwHN/Uf1h47HAfg1oet:vYLdTZ923NYrjwNpgwef1hzfg1x
                                                                                                                                                                                                                                                                                                                                                          MD5:FE3355639648C417E8307C6D051E3E37
                                                                                                                                                                                                                                                                                                                                                          SHA1:F54602D4B4778DA21BC97C7238FC66AA68C8EE34
                                                                                                                                                                                                                                                                                                                                                          SHA-256:1ED7877024BE63A049DA98733FD282C16BD620530A4FB580DACEC3A78ACE914E
                                                                                                                                                                                                                                                                                                                                                          SHA-512:8F4030BB2464B98ECCBEA6F06EB186D7216932702D94F6B84C56419E9CF65A18309711AB342D1513BF85AED402BC3535A70DB4395874828F0D35C278DD2EAC9C
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......NH...)...)...)..eM...)..eM...)..eM..)..eM...)...)..i)..XA...)..XA..;)..XA...)...)..g)..cA...)..cA...)..Rich.)..........PE..d....z\.........." .....t................................................................`.........................................P...,...|...(............P...H...z.................T...........................0...................p............................text...$s.......t.................. ..`.rdata...~...........x..............@..@.data....3..........................@....pdata...H...P...J..................@..@.rodata..............^..............@..@.reloc...............j..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):116
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.968220104601006
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:C3OuN9RAM7VDXcEzq+rEakOvTMBv+FdBAIABv+FEn:0BDUmHlvAWeWEn
                                                                                                                                                                                                                                                                                                                                                          MD5:3D33CDC0B3D281E67DD52E14435DD04F
                                                                                                                                                                                                                                                                                                                                                          SHA1:4DB88689282FD4F9E9E6AB95FCBB23DF6E6485DB
                                                                                                                                                                                                                                                                                                                                                          SHA-256:F526E9F98841D987606EFEAFF7F3E017BA9FD516C4BE83890C7F9A093EA4C47B
                                                                                                                                                                                                                                                                                                                                                          SHA-512:A4A96743332CC8EF0F86BC2E6122618BFC75ED46781DADBAC9E580CD73DF89E74738638A2CCCB4CAA4CBBF393D771D7F2C73F825737CDB247362450A0D4A4BC1
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Preview:Name: gmpopenh264.Description: GMP Plugin for OpenH264..Version: 1.8.1.APIs: encode-video[h264], decode-video[h264].
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):116
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.968220104601006
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:C3OuN9RAM7VDXcEzq+rEakOvTMBv+FdBAIABv+FEn:0BDUmHlvAWeWEn
                                                                                                                                                                                                                                                                                                                                                          MD5:3D33CDC0B3D281E67DD52E14435DD04F
                                                                                                                                                                                                                                                                                                                                                          SHA1:4DB88689282FD4F9E9E6AB95FCBB23DF6E6485DB
                                                                                                                                                                                                                                                                                                                                                          SHA-256:F526E9F98841D987606EFEAFF7F3E017BA9FD516C4BE83890C7F9A093EA4C47B
                                                                                                                                                                                                                                                                                                                                                          SHA-512:A4A96743332CC8EF0F86BC2E6122618BFC75ED46781DADBAC9E580CD73DF89E74738638A2CCCB4CAA4CBBF393D771D7F2C73F825737CDB247362450A0D4A4BC1
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Preview:Name: gmpopenh264.Description: GMP Plugin for OpenH264..Version: 1.8.1.APIs: encode-video[h264], decode-video[h264].
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:SQLite 3.x database, user version 12, last written using SQLite version 3042000, page size 32768, file counter 4, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):98304
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):0.07330342605310725
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:12:DBl/A0OWla0mwPxRymgObsCVR45wcYR4fmnsCVR4zkiLu:DLhesh7Owd4+jiLu
                                                                                                                                                                                                                                                                                                                                                          MD5:45248F7C054752C374A89CF3FC80D956
                                                                                                                                                                                                                                                                                                                                                          SHA1:D3CD70BEC827D53DA909E7D4598A40BBCEDEC539
                                                                                                                                                                                                                                                                                                                                                          SHA-256:C2AC0DD835F4B9CCF43C414E17FEDD8C686A80D1691B45C57496B1C8201E0530
                                                                                                                                                                                                                                                                                                                                                          SHA-512:CB5BB23664841929B8D7E9A9DDF09F0FC57E9342BCB1294D25DAC3F2980E35F3A451B8F088AA4526BDEBB97CA08A813F60EB90600860007F474DCE37B4D06847
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Preview:SQLite format 3......@ ..........................................................................j......~s..F~s........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):32768
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):0.034513468813718286
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:GtlstFpEY8S1QMl3lstFpEY8S1QZT89//alEl:GtWtYYH1QMl3WtYYH1QN89XuM
                                                                                                                                                                                                                                                                                                                                                          MD5:52E52D08E8C4FD4C0944859F5A92ADBC
                                                                                                                                                                                                                                                                                                                                                          SHA1:7FE913402BE356F7AEF6534F1FE7FBC6E694E540
                                                                                                                                                                                                                                                                                                                                                          SHA-256:75BEE3903ED3B26BF7C6279942F2CE797372BB7037186444229A45706ED56064
                                                                                                                                                                                                                                                                                                                                                          SHA-512:34334637C5E4976DEAAD98C133149BFA7F6DB0A759CA715A1519867A0E37EB65AC022EDB0338CC51EDAF15A23E9397CC67FC34A49111789972BBC18FA3CCD42F
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Preview:..-.......................X..Vt.i........u..w.....-.......................X..Vt.i........u..w...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:SQLite Write-Ahead Log, version 3007000
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):32824
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):0.03977107592380133
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:Ol1wntXiZP4NM0FSrrPkv/lia7l8rEXsxdwhml8XW3R2:KWntX6Nrrcv/rl8dMhm93w
                                                                                                                                                                                                                                                                                                                                                          MD5:6FC505C03AA70F8695FD95AB61BF0000
                                                                                                                                                                                                                                                                                                                                                          SHA1:1FA619FA6658AD58C975D9ABC9283519B8BFC1CB
                                                                                                                                                                                                                                                                                                                                                          SHA-256:6B91DDCFD16EE1B95081B760CCDF32283AA2F39463A3380F78DDC3995B5C37A2
                                                                                                                                                                                                                                                                                                                                                          SHA-512:29690503D3F362A4E7CBB6985FCD6974B9F3B16EB606AEE8E9C7F53E7214E29AAA313C5F1EA7AC25996F56659575B7A889F214BD9E97464756AA39246E3148FA
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Preview:7....-..........i.......j.|GQ1.........i.......X...tV.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1743), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                          Category:modified
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):13187
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.478087921525038
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:jnPOeRnLYbBp6IJ0aX+K6SEXK9hNAm5RHWNBw8dESl:TDeVJUR8r7HEwr0
                                                                                                                                                                                                                                                                                                                                                          MD5:51E48B491E17A3238C36B57BC58C8B2F
                                                                                                                                                                                                                                                                                                                                                          SHA1:32C5BFCB59352CA9E3A6D8C4CA27306CA8103D35
                                                                                                                                                                                                                                                                                                                                                          SHA-256:6CAC6A1E98F4E8A0D9DBEC48C52732B8EAB4A8F5B9EEBDAFA33A31C1363C6D93
                                                                                                                                                                                                                                                                                                                                                          SHA-512:D4EC1A0B34FE775DA26865BD1FCD93FDA4874FCA0A0723B499EFB221451AA1F2EE722B62FFD9857AB039025E9764D7B7ADAB65A88D7AD53757ED5B63203532D0
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "9e34c6e7-cbed-40a0-ba63-35488e171013");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.backgroundErrors", 2);..user_pref("app.update.lastUpdateTime.addon-background-update-timer", 1735809236);..user_pref("app.update.lastUpdateTime.background-update-timer", 1735809236);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 1735809236);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 173580
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1743), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):13187
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.478087921525038
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:jnPOeRnLYbBp6IJ0aX+K6SEXK9hNAm5RHWNBw8dESl:TDeVJUR8r7HEwr0
                                                                                                                                                                                                                                                                                                                                                          MD5:51E48B491E17A3238C36B57BC58C8B2F
                                                                                                                                                                                                                                                                                                                                                          SHA1:32C5BFCB59352CA9E3A6D8C4CA27306CA8103D35
                                                                                                                                                                                                                                                                                                                                                          SHA-256:6CAC6A1E98F4E8A0D9DBEC48C52732B8EAB4A8F5B9EEBDAFA33A31C1363C6D93
                                                                                                                                                                                                                                                                                                                                                          SHA-512:D4EC1A0B34FE775DA26865BD1FCD93FDA4874FCA0A0723B499EFB221451AA1F2EE722B62FFD9857AB039025E9764D7B7ADAB65A88D7AD53757ED5B63203532D0
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "9e34c6e7-cbed-40a0-ba63-35488e171013");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.backgroundErrors", 2);..user_pref("app.update.lastUpdateTime.addon-background-update-timer", 1735809236);..user_pref("app.update.lastUpdateTime.background-update-timer", 1735809236);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 1735809236);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 173580
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:SQLite 3.x database, user version 1, last written using SQLite version 3042000, page size 32768, file counter 4, database pages 2, cookie 0x1, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):65536
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):0.04062825861060003
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:lSGBl/l/zl9l/AltllPltlnKollzvulJOlzALRWemFxu7TuRjBFbrl58lcV+wgn8:ltBl/lqN1K4BEJYqWvLue3FMOrMZ0l
                                                                                                                                                                                                                                                                                                                                                          MD5:60C09456D6362C6FBED48C69AA342C3C
                                                                                                                                                                                                                                                                                                                                                          SHA1:58B6E22DAA48C75958B429F662DEC1C011AE74D3
                                                                                                                                                                                                                                                                                                                                                          SHA-256:FE1A432A2CD096B7EEA870D46D07F5197E34B4D10666E6E1C357FAA3F2FE2389
                                                                                                                                                                                                                                                                                                                                                          SHA-512:936DBC887276EF07732783B50EAFE450A8598B0492B8F6C838B337EF3E8A6EA595E7C7A2FA4B3E881887FAAE2D207B953A4C65ED8C964D93118E00D3E03882BD
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Preview:SQLite format 3......@ ..........................................................................j.......x..x..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):90
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.194538242412464
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVXKQJAyiVLQwJtJDBA+AJ2LKZXJ3YFwHY:Y9KQOy6Lb1BA+m2L69Yr
                                                                                                                                                                                                                                                                                                                                                          MD5:C4AB2EE59CA41B6D6A6EA911F35BDC00
                                                                                                                                                                                                                                                                                                                                                          SHA1:5942CD6505FC8A9DABA403B082067E1CDEFDFBC4
                                                                                                                                                                                                                                                                                                                                                          SHA-256:00AD9799527C3FD21F3A85012565EAE817490F3E0D417413BF9567BB5909F6A2
                                                                                                                                                                                                                                                                                                                                                          SHA-512:71EA16900479E6AF161E0AAD08C8D1E9DED5868A8D848E7647272F3002E2F2013E16382B677ABE3C6F17792A26293B9E27EC78E16F00BD24BA3D21072BD1CAE2
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Preview:{"profile-after-change":true,"final-ui-startup":true,"sessionstore-windows-restored":true}
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):90
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.194538242412464
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVXKQJAyiVLQwJtJDBA+AJ2LKZXJ3YFwHY:Y9KQOy6Lb1BA+m2L69Yr
                                                                                                                                                                                                                                                                                                                                                          MD5:C4AB2EE59CA41B6D6A6EA911F35BDC00
                                                                                                                                                                                                                                                                                                                                                          SHA1:5942CD6505FC8A9DABA403B082067E1CDEFDFBC4
                                                                                                                                                                                                                                                                                                                                                          SHA-256:00AD9799527C3FD21F3A85012565EAE817490F3E0D417413BF9567BB5909F6A2
                                                                                                                                                                                                                                                                                                                                                          SHA-512:71EA16900479E6AF161E0AAD08C8D1E9DED5868A8D848E7647272F3002E2F2013E16382B677ABE3C6F17792A26293B9E27EC78E16F00BD24BA3D21072BD1CAE2
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Preview:{"profile-after-change":true,"final-ui-startup":true,"sessionstore-windows-restored":true}
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):1568
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.340161165599208
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:24:v+USUGlcAxSkOP1pLXnIrC8/pnxQwRcWT5sKmgbG3eHVpjO+92amhujJwO2c0Tiv:GUpOx/+gnRcoegS3erjxY4Jwc3zBtT
                                                                                                                                                                                                                                                                                                                                                          MD5:F298A6AC174B289E6C9550B2A92E4DA3
                                                                                                                                                                                                                                                                                                                                                          SHA1:F12A0A6BF33E19960744C778B4212C206906CA9C
                                                                                                                                                                                                                                                                                                                                                          SHA-256:1C385F72CE8018FCC37C968F53D4DBE7AA3AF213C1727583999EEADDEC80948E
                                                                                                                                                                                                                                                                                                                                                          SHA-512:40FC2593AE14676FB76ABEBE1F90AC8095EE1BE4A97E41806E5369393A954202BC84F6797B8747D17FBBA7FC8E46BA0536DD9A6235CFB712FF23B04E0685282B
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":7,"docshellUU...D"{1484faf7-947d-439e-a3b8-b045ff7d9ac3}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":8,"persistK..+}],"lastAccessed":1735809240449,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2150633470....dth":1164,"height":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...98952893-68ff-4a5d-a164-705c709ed3db","zD..1...Wm..l........j..:....1":{..iUpdate...50,"startTim..P05852...centCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu...'b03116d8508741e1c0453eca6046028f71c7c2b904be5e0a0d4686...b1764f","pa..p"/","na..a"taarI|.Tecure2..C.Donly..fexpiry...09430,"originA...."
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):1568
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.340161165599208
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:24:v+USUGlcAxSkOP1pLXnIrC8/pnxQwRcWT5sKmgbG3eHVpjO+92amhujJwO2c0Tiv:GUpOx/+gnRcoegS3erjxY4Jwc3zBtT
                                                                                                                                                                                                                                                                                                                                                          MD5:F298A6AC174B289E6C9550B2A92E4DA3
                                                                                                                                                                                                                                                                                                                                                          SHA1:F12A0A6BF33E19960744C778B4212C206906CA9C
                                                                                                                                                                                                                                                                                                                                                          SHA-256:1C385F72CE8018FCC37C968F53D4DBE7AA3AF213C1727583999EEADDEC80948E
                                                                                                                                                                                                                                                                                                                                                          SHA-512:40FC2593AE14676FB76ABEBE1F90AC8095EE1BE4A97E41806E5369393A954202BC84F6797B8747D17FBBA7FC8E46BA0536DD9A6235CFB712FF23B04E0685282B
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":7,"docshellUU...D"{1484faf7-947d-439e-a3b8-b045ff7d9ac3}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":8,"persistK..+}],"lastAccessed":1735809240449,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2150633470....dth":1164,"height":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...98952893-68ff-4a5d-a164-705c709ed3db","zD..1...Wm..l........j..:....1":{..iUpdate...50,"startTim..P05852...centCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu...'b03116d8508741e1c0453eca6046028f71c7c2b904be5e0a0d4686...b1764f","pa..p"/","na..a"taarI|.Tecure2..C.Donly..fexpiry...09430,"originA...."
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):1568
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.340161165599208
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:24:v+USUGlcAxSkOP1pLXnIrC8/pnxQwRcWT5sKmgbG3eHVpjO+92amhujJwO2c0Tiv:GUpOx/+gnRcoegS3erjxY4Jwc3zBtT
                                                                                                                                                                                                                                                                                                                                                          MD5:F298A6AC174B289E6C9550B2A92E4DA3
                                                                                                                                                                                                                                                                                                                                                          SHA1:F12A0A6BF33E19960744C778B4212C206906CA9C
                                                                                                                                                                                                                                                                                                                                                          SHA-256:1C385F72CE8018FCC37C968F53D4DBE7AA3AF213C1727583999EEADDEC80948E
                                                                                                                                                                                                                                                                                                                                                          SHA-512:40FC2593AE14676FB76ABEBE1F90AC8095EE1BE4A97E41806E5369393A954202BC84F6797B8747D17FBBA7FC8E46BA0536DD9A6235CFB712FF23B04E0685282B
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":7,"docshellUU...D"{1484faf7-947d-439e-a3b8-b045ff7d9ac3}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":8,"persistK..+}],"lastAccessed":1735809240449,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2150633470....dth":1164,"height":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...98952893-68ff-4a5d-a164-705c709ed3db","zD..1...Wm..l........j..:....1":{..iUpdate...50,"startTim..P05852...centCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu...'b03116d8508741e1c0453eca6046028f71c7c2b904be5e0a0d4686...b1764f","pa..p"/","na..a"taarI|.Tecure2..C.Donly..fexpiry...09430,"originA...."
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:SQLite 3.x database, user version 131075, last written using SQLite version 3042000, page size 512, file counter 6, database pages 8, cookie 0x4, schema 4, UTF-8, version-valid-for 6
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):4096
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):2.0836444556178684
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:24:JBwdh/cEUcR9PzNFPFHx/GJRBdkOrDcRB1trwDeAq2gRMyxr3:jnEUo9LXtR+JdkOnohYsl
                                                                                                                                                                                                                                                                                                                                                          MD5:8B40B1534FF0F4B533AF767EB5639A05
                                                                                                                                                                                                                                                                                                                                                          SHA1:63EDB539EA39AD09D701A36B535C4C087AE08CC9
                                                                                                                                                                                                                                                                                                                                                          SHA-256:AF275A19A5C2C682139266065D90C237282274D11C5619A121B7BDBDB252861B
                                                                                                                                                                                                                                                                                                                                                          SHA-512:54AF707698CED33C206B1B193DA414D630901762E88E37E99885A50D4D5F8DDC28367C9B401DFE251CF0552B4FA446EE28F78A97C9096AFB0F2898BFBB673B53
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):4537
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.028875809624789
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:ycaMTEr5/lLmI2Ac1zzcxvbw6Kkgrc2Rn27:tTEr5NX0z3DhRe
                                                                                                                                                                                                                                                                                                                                                          MD5:15F645BD7498ACB23A1B26D81B2DD199
                                                                                                                                                                                                                                                                                                                                                          SHA1:AA4DB41ACAAE34EDC633050E47920C469A556DE3
                                                                                                                                                                                                                                                                                                                                                          SHA-256:9CD536B76C4FC2F43E3925A958DB309FC64F78AB81C1DCBA64B7F39B11FE789F
                                                                                                                                                                                                                                                                                                                                                          SHA-512:F0185813C2AD735959FB7FDE5955C1D15B8D4B89A14314ABC43CBB6677824D4131CA8705EADDE36AA25A42224F73ADCCB77DB5FFC69F99295E0A7CF1BF445080
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Preview:{"environment":{"locale":"en-US","localeLanguageCode":"en","browserSettings":{"update":{"channel":"release","enabled":true,"autoDownload":true,"background":true}},"attributionData":{"campaign":"%2528not%2Bset%2529","content":"%2528not%2Bset%2529","dlsource":"mozorg","dltoken":"cd09ae95-e2cf-4b8b-8929-791b0dd48cdd","experiment":"%2528not%2Bset%2529","medium":"referral","source":"www.google.com","ua":"chrome","variation":"%2528not%2Bset%2529"},"currentDate":"2025-01-02T09:13:41.382Z","profileAgeCreated":1696426830133,"usesFirefoxSync":false,"isFxAEnabled":true,"isFxASignedIn":false,"sync":{"desktopDevices":0,"mobileDevices":0,"totalDevices":0},"xpinstallEnabled":true,"addonsInfo":{"addons":{"formautofill@mozilla.org":{"version":"1.0.1","type":"extension","isSystem":true,"isWebExtension":true,"name":"Form Autofill","userDisabled":false,"installDate":"2023-09-28T01:41:23.000Z"},"pictureinpicture@mozilla.org":{"version":"1.0.0","type":"extension","isSystem":true,"isWebExtension":true,"name"
                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                          Size (bytes):4537
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.028875809624789
                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:ycaMTEr5/lLmI2Ac1zzcxvbw6Kkgrc2Rn27:tTEr5NX0z3DhRe
                                                                                                                                                                                                                                                                                                                                                          MD5:15F645BD7498ACB23A1B26D81B2DD199
                                                                                                                                                                                                                                                                                                                                                          SHA1:AA4DB41ACAAE34EDC633050E47920C469A556DE3
                                                                                                                                                                                                                                                                                                                                                          SHA-256:9CD536B76C4FC2F43E3925A958DB309FC64F78AB81C1DCBA64B7F39B11FE789F
                                                                                                                                                                                                                                                                                                                                                          SHA-512:F0185813C2AD735959FB7FDE5955C1D15B8D4B89A14314ABC43CBB6677824D4131CA8705EADDE36AA25A42224F73ADCCB77DB5FFC69F99295E0A7CF1BF445080
                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                          Preview:{"environment":{"locale":"en-US","localeLanguageCode":"en","browserSettings":{"update":{"channel":"release","enabled":true,"autoDownload":true,"background":true}},"attributionData":{"campaign":"%2528not%2Bset%2529","content":"%2528not%2Bset%2529","dlsource":"mozorg","dltoken":"cd09ae95-e2cf-4b8b-8929-791b0dd48cdd","experiment":"%2528not%2Bset%2529","medium":"referral","source":"www.google.com","ua":"chrome","variation":"%2528not%2Bset%2529"},"currentDate":"2025-01-02T09:13:41.382Z","profileAgeCreated":1696426830133,"usesFirefoxSync":false,"isFxAEnabled":true,"isFxASignedIn":false,"sync":{"desktopDevices":0,"mobileDevices":0,"totalDevices":0},"xpinstallEnabled":true,"addonsInfo":{"addons":{"formautofill@mozilla.org":{"version":"1.0.1","type":"extension","isSystem":true,"isWebExtension":true,"name":"Form Autofill","userDisabled":false,"installDate":"2023-09-28T01:41:23.000Z"},"pictureinpicture@mozilla.org":{"version":"1.0.0","type":"extension","isSystem":true,"isWebExtension":true,"name"
                                                                                                                                                                                                                                                                                                                                                          File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.698476963939942
                                                                                                                                                                                                                                                                                                                                                          TrID:
                                                                                                                                                                                                                                                                                                                                                          • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                                                                                                                                                                                          • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                                                                                                                                                                          • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                                                                                                                                                                          • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                                                                                                                                                          File name:random.exe
                                                                                                                                                                                                                                                                                                                                                          File size:968'192 bytes
                                                                                                                                                                                                                                                                                                                                                          MD5:ca250df7319ac4e1a197e00fda0c4323
                                                                                                                                                                                                                                                                                                                                                          SHA1:77696b82c8ed34a6b1af27761dcaebaef49128b2
                                                                                                                                                                                                                                                                                                                                                          SHA256:517ec3bee4730f2b57b1e5d576d0f92749c32d6678ac7695670c7c2b4d86ae06
                                                                                                                                                                                                                                                                                                                                                          SHA512:dffbcb6b2979c71e83cc701ca62bd7de9138c5612a7d12db4052576768558139b595eef2193eab03d307fe507fee95ad1a8fed6447edc255782eef2f42e1e98a
                                                                                                                                                                                                                                                                                                                                                          SSDEEP:24576:pqDEvCTbMWu7rQYlBQcBiT6rprG8a2T7L:pTvC/MTQYxsWR7a2
                                                                                                                                                                                                                                                                                                                                                          TLSH:CF259E0273D1C062FFAB92334F5AF6515BBC69260123A62F13981DB9BD701B1563E7A3
                                                                                                                                                                                                                                                                                                                                                          File Content Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......................j:......j:..C...j:......@.*...............................n.......~.............{.......{.......{.........z....
                                                                                                                                                                                                                                                                                                                                                          Icon Hash:aaf3e3e3938382a0
                                                                                                                                                                                                                                                                                                                                                          Entrypoint:0x420577
                                                                                                                                                                                                                                                                                                                                                          Entrypoint Section:.text
                                                                                                                                                                                                                                                                                                                                                          Digitally signed:false
                                                                                                                                                                                                                                                                                                                                                          Imagebase:0x400000
                                                                                                                                                                                                                                                                                                                                                          Subsystem:windows gui
                                                                                                                                                                                                                                                                                                                                                          Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
                                                                                                                                                                                                                                                                                                                                                          DLL Characteristics:DYNAMIC_BASE, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                                                                                                                                                          Time Stamp:0x67763D6B [Thu Jan 2 07:16:59 2025 UTC]
                                                                                                                                                                                                                                                                                                                                                          TLS Callbacks:
                                                                                                                                                                                                                                                                                                                                                          CLR (.Net) Version:
                                                                                                                                                                                                                                                                                                                                                          OS Version Major:5
                                                                                                                                                                                                                                                                                                                                                          OS Version Minor:1
                                                                                                                                                                                                                                                                                                                                                          File Version Major:5
                                                                                                                                                                                                                                                                                                                                                          File Version Minor:1
                                                                                                                                                                                                                                                                                                                                                          Subsystem Version Major:5
                                                                                                                                                                                                                                                                                                                                                          Subsystem Version Minor:1
                                                                                                                                                                                                                                                                                                                                                          Import Hash:948cc502fe9226992dce9417f952fce3
                                                                                                                                                                                                                                                                                                                                                          Instruction
                                                                                                                                                                                                                                                                                                                                                          call 00007F68CCFE8AF3h
                                                                                                                                                                                                                                                                                                                                                          jmp 00007F68CCFE83FFh
                                                                                                                                                                                                                                                                                                                                                          push ebp
                                                                                                                                                                                                                                                                                                                                                          mov ebp, esp
                                                                                                                                                                                                                                                                                                                                                          push esi
                                                                                                                                                                                                                                                                                                                                                          push dword ptr [ebp+08h]
                                                                                                                                                                                                                                                                                                                                                          mov esi, ecx
                                                                                                                                                                                                                                                                                                                                                          call 00007F68CCFE85DDh
                                                                                                                                                                                                                                                                                                                                                          mov dword ptr [esi], 0049FDF0h
                                                                                                                                                                                                                                                                                                                                                          mov eax, esi
                                                                                                                                                                                                                                                                                                                                                          pop esi
                                                                                                                                                                                                                                                                                                                                                          pop ebp
                                                                                                                                                                                                                                                                                                                                                          retn 0004h
                                                                                                                                                                                                                                                                                                                                                          and dword ptr [ecx+04h], 00000000h
                                                                                                                                                                                                                                                                                                                                                          mov eax, ecx
                                                                                                                                                                                                                                                                                                                                                          and dword ptr [ecx+08h], 00000000h
                                                                                                                                                                                                                                                                                                                                                          mov dword ptr [ecx+04h], 0049FDF8h
                                                                                                                                                                                                                                                                                                                                                          mov dword ptr [ecx], 0049FDF0h
                                                                                                                                                                                                                                                                                                                                                          ret
                                                                                                                                                                                                                                                                                                                                                          push ebp
                                                                                                                                                                                                                                                                                                                                                          mov ebp, esp
                                                                                                                                                                                                                                                                                                                                                          push esi
                                                                                                                                                                                                                                                                                                                                                          push dword ptr [ebp+08h]
                                                                                                                                                                                                                                                                                                                                                          mov esi, ecx
                                                                                                                                                                                                                                                                                                                                                          call 00007F68CCFE85AAh
                                                                                                                                                                                                                                                                                                                                                          mov dword ptr [esi], 0049FE0Ch
                                                                                                                                                                                                                                                                                                                                                          mov eax, esi
                                                                                                                                                                                                                                                                                                                                                          pop esi
                                                                                                                                                                                                                                                                                                                                                          pop ebp
                                                                                                                                                                                                                                                                                                                                                          retn 0004h
                                                                                                                                                                                                                                                                                                                                                          and dword ptr [ecx+04h], 00000000h
                                                                                                                                                                                                                                                                                                                                                          mov eax, ecx
                                                                                                                                                                                                                                                                                                                                                          and dword ptr [ecx+08h], 00000000h
                                                                                                                                                                                                                                                                                                                                                          mov dword ptr [ecx+04h], 0049FE14h
                                                                                                                                                                                                                                                                                                                                                          mov dword ptr [ecx], 0049FE0Ch
                                                                                                                                                                                                                                                                                                                                                          ret
                                                                                                                                                                                                                                                                                                                                                          push ebp
                                                                                                                                                                                                                                                                                                                                                          mov ebp, esp
                                                                                                                                                                                                                                                                                                                                                          push esi
                                                                                                                                                                                                                                                                                                                                                          mov esi, ecx
                                                                                                                                                                                                                                                                                                                                                          lea eax, dword ptr [esi+04h]
                                                                                                                                                                                                                                                                                                                                                          mov dword ptr [esi], 0049FDD0h
                                                                                                                                                                                                                                                                                                                                                          and dword ptr [eax], 00000000h
                                                                                                                                                                                                                                                                                                                                                          and dword ptr [eax+04h], 00000000h
                                                                                                                                                                                                                                                                                                                                                          push eax
                                                                                                                                                                                                                                                                                                                                                          mov eax, dword ptr [ebp+08h]
                                                                                                                                                                                                                                                                                                                                                          add eax, 04h
                                                                                                                                                                                                                                                                                                                                                          push eax
                                                                                                                                                                                                                                                                                                                                                          call 00007F68CCFEB19Dh
                                                                                                                                                                                                                                                                                                                                                          pop ecx
                                                                                                                                                                                                                                                                                                                                                          pop ecx
                                                                                                                                                                                                                                                                                                                                                          mov eax, esi
                                                                                                                                                                                                                                                                                                                                                          pop esi
                                                                                                                                                                                                                                                                                                                                                          pop ebp
                                                                                                                                                                                                                                                                                                                                                          retn 0004h
                                                                                                                                                                                                                                                                                                                                                          lea eax, dword ptr [ecx+04h]
                                                                                                                                                                                                                                                                                                                                                          mov dword ptr [ecx], 0049FDD0h
                                                                                                                                                                                                                                                                                                                                                          push eax
                                                                                                                                                                                                                                                                                                                                                          call 00007F68CCFEB1E8h
                                                                                                                                                                                                                                                                                                                                                          pop ecx
                                                                                                                                                                                                                                                                                                                                                          ret
                                                                                                                                                                                                                                                                                                                                                          push ebp
                                                                                                                                                                                                                                                                                                                                                          mov ebp, esp
                                                                                                                                                                                                                                                                                                                                                          push esi
                                                                                                                                                                                                                                                                                                                                                          mov esi, ecx
                                                                                                                                                                                                                                                                                                                                                          lea eax, dword ptr [esi+04h]
                                                                                                                                                                                                                                                                                                                                                          mov dword ptr [esi], 0049FDD0h
                                                                                                                                                                                                                                                                                                                                                          push eax
                                                                                                                                                                                                                                                                                                                                                          call 00007F68CCFEB1D1h
                                                                                                                                                                                                                                                                                                                                                          test byte ptr [ebp+08h], 00000001h
                                                                                                                                                                                                                                                                                                                                                          pop ecx
                                                                                                                                                                                                                                                                                                                                                          Programming Language:
                                                                                                                                                                                                                                                                                                                                                          • [ C ] VS2008 SP1 build 30729
                                                                                                                                                                                                                                                                                                                                                          • [IMP] VS2008 SP1 build 30729
                                                                                                                                                                                                                                                                                                                                                          NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_IMPORT0xc8e640x17c.rdata
                                                                                                                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_RESOURCE0xd40000x15b48.rsrc
                                                                                                                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_BASERELOC0xea0000x7594.reloc
                                                                                                                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_DEBUG0xb0ff00x1c.rdata
                                                                                                                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_TLS0xc34000x18.rdata
                                                                                                                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0xb10100x40.rdata
                                                                                                                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_IAT0x9c0000x894.rdata
                                                                                                                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                                                                                                                                                          NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                                                                                                                                                          .text0x10000x9ab1d0x9ac000a1473f3064dcbc32ef93c5c8a90f3a6False0.565500681542811data6.668273581389308IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                                                                                          .rdata0x9c0000x2fb820x2fc00c9cf2468b60bf4f80f136ed54b3989fbFalse0.35289185209424084data5.691811547483722IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                                                                                          .data0xcc0000x706c0x480053b9025d545d65e23295e30afdbd16d9False0.04356553819444445DOS executable (block device driver @\273\)0.5846666986982398IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                                                                                                                          .rsrc0xd40000x15b480x15c0069063a10dc335f51f4d64a29b9179df5False0.6954584231321839data7.143810173647267IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                                                                                          .reloc0xea0000x75940x7600c68ee8931a32d45eb82dc450ee40efc3False0.7628111758474576data6.7972128181359786IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                                                                                          NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                                                                                                                                                          RT_ICON0xd45f00x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.7466216216216216
                                                                                                                                                                                                                                                                                                                                                          RT_ICON0xd47180x128Device independent bitmap graphic, 16 x 32 x 4, image size 128, 16 important colorsEnglishGreat Britain0.3277027027027027
                                                                                                                                                                                                                                                                                                                                                          RT_ICON0xd48400x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.3885135135135135
                                                                                                                                                                                                                                                                                                                                                          RT_ICON0xd49680x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 0EnglishGreat Britain0.3333333333333333
                                                                                                                                                                                                                                                                                                                                                          RT_ICON0xd4c500x128Device independent bitmap graphic, 16 x 32 x 4, image size 0EnglishGreat Britain0.5
                                                                                                                                                                                                                                                                                                                                                          RT_ICON0xd4d780xea8Device independent bitmap graphic, 48 x 96 x 8, image size 0EnglishGreat Britain0.2835820895522388
                                                                                                                                                                                                                                                                                                                                                          RT_ICON0xd5c200x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0EnglishGreat Britain0.37906137184115524
                                                                                                                                                                                                                                                                                                                                                          RT_ICON0xd64c80x568Device independent bitmap graphic, 16 x 32 x 8, image size 0EnglishGreat Britain0.23699421965317918
                                                                                                                                                                                                                                                                                                                                                          RT_ICON0xd6a300x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0EnglishGreat Britain0.13858921161825727
                                                                                                                                                                                                                                                                                                                                                          RT_ICON0xd8fd80x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0EnglishGreat Britain0.25070356472795496
                                                                                                                                                                                                                                                                                                                                                          RT_ICON0xda0800x468Device independent bitmap graphic, 16 x 32 x 32, image size 0EnglishGreat Britain0.3173758865248227
                                                                                                                                                                                                                                                                                                                                                          RT_MENU0xda4e80x50dataEnglishGreat Britain0.9
                                                                                                                                                                                                                                                                                                                                                          RT_DIALOG0xda5380xfcdataEnglishGreat Britain0.6507936507936508
                                                                                                                                                                                                                                                                                                                                                          RT_STRING0xda6340x594dataEnglishGreat Britain0.3333333333333333
                                                                                                                                                                                                                                                                                                                                                          RT_STRING0xdabc80x68adataEnglishGreat Britain0.2735961768219833
                                                                                                                                                                                                                                                                                                                                                          RT_STRING0xdb2540x490dataEnglishGreat Britain0.3715753424657534
                                                                                                                                                                                                                                                                                                                                                          RT_STRING0xdb6e40x5fcdataEnglishGreat Britain0.3087467362924282
                                                                                                                                                                                                                                                                                                                                                          RT_STRING0xdbce00x65cdataEnglishGreat Britain0.34336609336609336
                                                                                                                                                                                                                                                                                                                                                          RT_STRING0xdc33c0x466dataEnglishGreat Britain0.3605683836589698
                                                                                                                                                                                                                                                                                                                                                          RT_STRING0xdc7a40x158Matlab v4 mat-file (little endian) n, numeric, rows 0, columns 0EnglishGreat Britain0.502906976744186
                                                                                                                                                                                                                                                                                                                                                          RT_RCDATA0xdc8fc0xcccadata1.0004959371304314
                                                                                                                                                                                                                                                                                                                                                          RT_GROUP_ICON0xe95c80x76dataEnglishGreat Britain0.6610169491525424
                                                                                                                                                                                                                                                                                                                                                          RT_GROUP_ICON0xe96400x14dataEnglishGreat Britain1.25
                                                                                                                                                                                                                                                                                                                                                          RT_GROUP_ICON0xe96540x14dataEnglishGreat Britain1.15
                                                                                                                                                                                                                                                                                                                                                          RT_GROUP_ICON0xe96680x14dataEnglishGreat Britain1.25
                                                                                                                                                                                                                                                                                                                                                          RT_VERSION0xe967c0xdcdataEnglishGreat Britain0.6181818181818182
                                                                                                                                                                                                                                                                                                                                                          RT_MANIFEST0xe97580x3efASCII text, with CRLF line terminatorsEnglishGreat Britain0.5074478649453823
                                                                                                                                                                                                                                                                                                                                                          DLLImport
                                                                                                                                                                                                                                                                                                                                                          WSOCK32.dllgethostbyname, recv, send, socket, inet_ntoa, setsockopt, ntohs, WSACleanup, WSAStartup, sendto, htons, __WSAFDIsSet, select, accept, listen, bind, inet_addr, ioctlsocket, recvfrom, WSAGetLastError, closesocket, gethostname, connect
                                                                                                                                                                                                                                                                                                                                                          VERSION.dllGetFileVersionInfoW, VerQueryValueW, GetFileVersionInfoSizeW
                                                                                                                                                                                                                                                                                                                                                          WINMM.dlltimeGetTime, waveOutSetVolume, mciSendStringW
                                                                                                                                                                                                                                                                                                                                                          COMCTL32.dllImageList_ReplaceIcon, ImageList_Destroy, ImageList_Remove, ImageList_SetDragCursorImage, ImageList_BeginDrag, ImageList_DragEnter, ImageList_DragLeave, ImageList_EndDrag, ImageList_DragMove, InitCommonControlsEx, ImageList_Create
                                                                                                                                                                                                                                                                                                                                                          MPR.dllWNetGetConnectionW, WNetCancelConnection2W, WNetUseConnectionW, WNetAddConnection2W
                                                                                                                                                                                                                                                                                                                                                          WININET.dllHttpOpenRequestW, InternetCloseHandle, InternetOpenW, InternetSetOptionW, InternetCrackUrlW, HttpQueryInfoW, InternetQueryOptionW, InternetConnectW, HttpSendRequestW, FtpOpenFileW, FtpGetFileSize, InternetOpenUrlW, InternetReadFile, InternetQueryDataAvailable
                                                                                                                                                                                                                                                                                                                                                          PSAPI.DLLGetProcessMemoryInfo
                                                                                                                                                                                                                                                                                                                                                          IPHLPAPI.DLLIcmpSendEcho, IcmpCloseHandle, IcmpCreateFile
                                                                                                                                                                                                                                                                                                                                                          USERENV.dllDestroyEnvironmentBlock, LoadUserProfileW, CreateEnvironmentBlock, UnloadUserProfile
                                                                                                                                                                                                                                                                                                                                                          UxTheme.dllIsThemeActive
                                                                                                                                                                                                                                                                                                                                                          KERNEL32.dllDuplicateHandle, CreateThread, WaitForSingleObject, HeapAlloc, GetProcessHeap, HeapFree, Sleep, GetCurrentThreadId, MultiByteToWideChar, MulDiv, GetVersionExW, IsWow64Process, GetSystemInfo, FreeLibrary, LoadLibraryA, GetProcAddress, SetErrorMode, GetModuleFileNameW, WideCharToMultiByte, lstrcpyW, lstrlenW, GetModuleHandleW, QueryPerformanceCounter, VirtualFreeEx, OpenProcess, VirtualAllocEx, WriteProcessMemory, ReadProcessMemory, CreateFileW, SetFilePointerEx, SetEndOfFile, ReadFile, WriteFile, FlushFileBuffers, TerminateProcess, CreateToolhelp32Snapshot, Process32FirstW, Process32NextW, SetFileTime, GetFileAttributesW, FindFirstFileW, FindClose, GetLongPathNameW, GetShortPathNameW, DeleteFileW, IsDebuggerPresent, CopyFileExW, MoveFileW, CreateDirectoryW, RemoveDirectoryW, SetSystemPowerState, QueryPerformanceFrequency, LoadResource, LockResource, SizeofResource, OutputDebugStringW, GetTempPathW, GetTempFileNameW, DeviceIoControl, LoadLibraryW, GetLocalTime, CompareStringW, GetCurrentThread, EnterCriticalSection, LeaveCriticalSection, GetStdHandle, CreatePipe, InterlockedExchange, TerminateThread, LoadLibraryExW, FindResourceExW, CopyFileW, VirtualFree, FormatMessageW, GetExitCodeProcess, GetPrivateProfileStringW, WritePrivateProfileStringW, GetPrivateProfileSectionW, WritePrivateProfileSectionW, GetPrivateProfileSectionNamesW, FileTimeToLocalFileTime, FileTimeToSystemTime, SystemTimeToFileTime, LocalFileTimeToFileTime, GetDriveTypeW, GetDiskFreeSpaceExW, GetDiskFreeSpaceW, GetVolumeInformationW, SetVolumeLabelW, CreateHardLinkW, SetFileAttributesW, CreateEventW, SetEvent, GetEnvironmentVariableW, SetEnvironmentVariableW, GlobalLock, GlobalUnlock, GlobalAlloc, GetFileSize, GlobalFree, GlobalMemoryStatusEx, Beep, GetSystemDirectoryW, HeapReAlloc, HeapSize, GetComputerNameW, GetWindowsDirectoryW, GetCurrentProcessId, GetProcessIoCounters, CreateProcessW, GetProcessId, SetPriorityClass, VirtualAlloc, GetCurrentDirectoryW, lstrcmpiW, DecodePointer, GetLastError, RaiseException, InitializeCriticalSectionAndSpinCount, DeleteCriticalSection, InterlockedDecrement, InterlockedIncrement, ResetEvent, WaitForSingleObjectEx, IsProcessorFeaturePresent, UnhandledExceptionFilter, SetUnhandledExceptionFilter, GetCurrentProcess, CloseHandle, GetFullPathNameW, GetStartupInfoW, GetSystemTimeAsFileTime, InitializeSListHead, RtlUnwind, SetLastError, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, EncodePointer, ExitProcess, GetModuleHandleExW, ExitThread, ResumeThread, FreeLibraryAndExitThread, GetACP, GetDateFormatW, GetTimeFormatW, LCMapStringW, GetStringTypeW, GetFileType, SetStdHandle, GetConsoleCP, GetConsoleMode, ReadConsoleW, GetTimeZoneInformation, FindFirstFileExW, IsValidCodePage, GetOEMCP, GetCPInfo, GetCommandLineA, GetCommandLineW, GetEnvironmentStringsW, FreeEnvironmentStringsW, SetEnvironmentVariableA, SetCurrentDirectoryW, FindNextFileW, WriteConsoleW
                                                                                                                                                                                                                                                                                                                                                          USER32.dllGetKeyboardLayoutNameW, IsCharAlphaW, IsCharAlphaNumericW, IsCharLowerW, IsCharUpperW, GetMenuStringW, GetSubMenu, GetCaretPos, IsZoomed, GetMonitorInfoW, SetWindowLongW, SetLayeredWindowAttributes, FlashWindow, GetClassLongW, TranslateAcceleratorW, IsDialogMessageW, GetSysColor, InflateRect, DrawFocusRect, DrawTextW, FrameRect, DrawFrameControl, FillRect, PtInRect, DestroyAcceleratorTable, CreateAcceleratorTableW, SetCursor, GetWindowDC, GetSystemMetrics, GetActiveWindow, CharNextW, wsprintfW, RedrawWindow, DrawMenuBar, DestroyMenu, SetMenu, GetWindowTextLengthW, CreateMenu, IsDlgButtonChecked, DefDlgProcW, CallWindowProcW, ReleaseCapture, SetCapture, PeekMessageW, GetInputState, UnregisterHotKey, CharLowerBuffW, MonitorFromPoint, MonitorFromRect, LoadImageW, mouse_event, ExitWindowsEx, SetActiveWindow, FindWindowExW, EnumThreadWindows, SetMenuDefaultItem, InsertMenuItemW, IsMenu, ClientToScreen, GetCursorPos, DeleteMenu, CheckMenuRadioItem, GetMenuItemID, GetMenuItemCount, SetMenuItemInfoW, GetMenuItemInfoW, SetForegroundWindow, IsIconic, FindWindowW, SystemParametersInfoW, LockWindowUpdate, SendInput, GetAsyncKeyState, SetKeyboardState, GetKeyboardState, GetKeyState, VkKeyScanW, LoadStringW, DialogBoxParamW, MessageBeep, EndDialog, SendDlgItemMessageW, GetDlgItem, SetWindowTextW, CopyRect, ReleaseDC, GetDC, EndPaint, BeginPaint, GetClientRect, GetMenu, DestroyWindow, EnumWindows, GetDesktopWindow, IsWindow, IsWindowEnabled, IsWindowVisible, EnableWindow, InvalidateRect, GetWindowLongW, GetWindowThreadProcessId, AttachThreadInput, GetFocus, GetWindowTextW, SendMessageTimeoutW, EnumChildWindows, CharUpperBuffW, GetClassNameW, GetParent, GetDlgCtrlID, SendMessageW, MapVirtualKeyW, PostMessageW, GetWindowRect, SetUserObjectSecurity, CloseDesktop, CloseWindowStation, OpenDesktopW, RegisterHotKey, GetCursorInfo, SetWindowPos, CopyImage, AdjustWindowRectEx, SetRect, SetClipboardData, EmptyClipboard, CountClipboardFormats, CloseClipboard, GetClipboardData, IsClipboardFormatAvailable, OpenClipboard, BlockInput, TrackPopupMenuEx, GetMessageW, SetProcessWindowStation, GetProcessWindowStation, OpenWindowStationW, GetUserObjectSecurity, MessageBoxW, DefWindowProcW, MoveWindow, SetFocus, PostQuitMessage, KillTimer, CreatePopupMenu, RegisterWindowMessageW, SetTimer, ShowWindow, CreateWindowExW, RegisterClassExW, LoadIconW, LoadCursorW, GetSysColorBrush, GetForegroundWindow, MessageBoxA, DestroyIcon, DispatchMessageW, keybd_event, TranslateMessage, ScreenToClient
                                                                                                                                                                                                                                                                                                                                                          GDI32.dllEndPath, DeleteObject, GetTextExtentPoint32W, ExtCreatePen, StrokeAndFillPath, GetDeviceCaps, SetPixel, CloseFigure, LineTo, AngleArc, MoveToEx, Ellipse, CreateCompatibleBitmap, CreateCompatibleDC, PolyDraw, BeginPath, Rectangle, SetViewportOrgEx, GetObjectW, SetBkMode, RoundRect, SetBkColor, CreatePen, SelectObject, StretchBlt, CreateSolidBrush, SetTextColor, CreateFontW, GetTextFaceW, GetStockObject, CreateDCW, GetPixel, DeleteDC, GetDIBits, StrokePath
                                                                                                                                                                                                                                                                                                                                                          COMDLG32.dllGetSaveFileNameW, GetOpenFileNameW
                                                                                                                                                                                                                                                                                                                                                          ADVAPI32.dllGetAce, RegEnumValueW, RegDeleteValueW, RegDeleteKeyW, RegEnumKeyExW, RegSetValueExW, RegOpenKeyExW, RegCloseKey, RegQueryValueExW, RegConnectRegistryW, InitializeSecurityDescriptor, InitializeAcl, AdjustTokenPrivileges, OpenThreadToken, OpenProcessToken, LookupPrivilegeValueW, DuplicateTokenEx, CreateProcessAsUserW, CreateProcessWithLogonW, GetLengthSid, CopySid, LogonUserW, AllocateAndInitializeSid, CheckTokenMembership, FreeSid, GetTokenInformation, RegCreateKeyExW, GetSecurityDescriptorDacl, GetAclInformation, GetUserNameW, AddAce, SetSecurityDescriptorDacl, InitiateSystemShutdownExW
                                                                                                                                                                                                                                                                                                                                                          SHELL32.dllDragFinish, DragQueryPoint, ShellExecuteExW, DragQueryFileW, SHEmptyRecycleBinW, SHGetPathFromIDListW, SHBrowseForFolderW, SHCreateShellItem, SHGetDesktopFolder, SHGetSpecialFolderLocation, SHGetFolderPathW, SHFileOperationW, ExtractIconExW, Shell_NotifyIconW, ShellExecuteW
                                                                                                                                                                                                                                                                                                                                                          ole32.dllCoTaskMemAlloc, CoTaskMemFree, CLSIDFromString, ProgIDFromCLSID, CLSIDFromProgID, OleSetMenuDescriptor, MkParseDisplayName, OleSetContainedObject, CoCreateInstance, IIDFromString, StringFromGUID2, CreateStreamOnHGlobal, OleInitialize, OleUninitialize, CoInitialize, CoUninitialize, GetRunningObjectTable, CoGetInstanceFromFile, CoGetObject, CoInitializeSecurity, CoCreateInstanceEx, CoSetProxyBlanket
                                                                                                                                                                                                                                                                                                                                                          OLEAUT32.dllCreateStdDispatch, CreateDispTypeInfo, UnRegisterTypeLib, UnRegisterTypeLibForUser, RegisterTypeLibForUser, RegisterTypeLib, LoadTypeLibEx, VariantCopyInd, SysReAllocString, SysFreeString, VariantChangeType, SafeArrayDestroyData, SafeArrayUnaccessData, SafeArrayAccessData, SafeArrayAllocData, SafeArrayAllocDescriptorEx, SafeArrayCreateVector, SysStringLen, QueryPathOfRegTypeLib, SysAllocString, VariantInit, VariantClear, DispCallFunc, VariantTimeToSystemTime, VarR8FromDec, SafeArrayGetVartype, SafeArrayDestroyDescriptor, VariantCopy, OleLoadPicture
                                                                                                                                                                                                                                                                                                                                                          Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                                                                                                                                                                          EnglishGreat Britain
                                                                                                                                                                                                                                                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:05.146387100 CET49710443192.168.2.535.190.72.216
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:05.146418095 CET4434971035.190.72.216192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:05.149411917 CET49710443192.168.2.535.190.72.216
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:05.159502029 CET49710443192.168.2.535.190.72.216
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:05.159516096 CET4434971035.190.72.216192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:05.641041040 CET4434971035.190.72.216192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:05.641133070 CET49710443192.168.2.535.190.72.216
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:05.677700996 CET49710443192.168.2.535.190.72.216
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:05.677700996 CET49710443192.168.2.535.190.72.216
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:05.677725077 CET4434971035.190.72.216192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:05.677993059 CET4434971035.190.72.216192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:05.682389021 CET49710443192.168.2.535.190.72.216
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:06.225403070 CET49711443192.168.2.5142.250.186.174
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:06.225451946 CET44349711142.250.186.174192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:06.226116896 CET49711443192.168.2.5142.250.186.174
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:06.227648020 CET49711443192.168.2.5142.250.186.174
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:06.227668047 CET44349711142.250.186.174192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:06.335402966 CET49713443192.168.2.5142.250.186.174
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:06.335454941 CET44349713142.250.186.174192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:06.342160940 CET49713443192.168.2.5142.250.186.174
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:06.343841076 CET49713443192.168.2.5142.250.186.174
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:06.343854904 CET44349713142.250.186.174192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:06.356479883 CET4971480192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:06.361304045 CET804971434.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:06.361433983 CET4971480192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:06.361572027 CET4971480192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:06.366255999 CET804971434.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:06.572896004 CET49715443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:06.572947025 CET4434971535.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:06.573112011 CET49716443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:06.573137999 CET4434971634.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:06.574145079 CET49715443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:06.574176073 CET49716443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:06.574279070 CET49715443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:06.574295044 CET4434971535.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:06.575687885 CET49716443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:06.575702906 CET4434971634.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:06.809104919 CET804971434.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:06.865736961 CET4971480192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:06.891591072 CET44349711142.250.186.174192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:06.891657114 CET49711443192.168.2.5142.250.186.174
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:06.892514944 CET44349711142.250.186.174192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:06.892565966 CET49711443192.168.2.5142.250.186.174
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:06.972110987 CET44349713142.250.186.174192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:06.972124100 CET44349713142.250.186.174192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:06.972184896 CET49713443192.168.2.5142.250.186.174
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:06.973118067 CET44349713142.250.186.174192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:06.973191023 CET49713443192.168.2.5142.250.186.174
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:06.982903004 CET49711443192.168.2.5142.250.186.174
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:06.982943058 CET44349711142.250.186.174192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:06.983025074 CET49711443192.168.2.5142.250.186.174
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:06.983211040 CET44349711142.250.186.174192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:06.985726118 CET49713443192.168.2.5142.250.186.174
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:06.985738993 CET44349713142.250.186.174192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:06.985920906 CET44349713142.250.186.174192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:06.986989021 CET49711443192.168.2.5142.250.186.174
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:06.987015963 CET49713443192.168.2.5142.250.186.174
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:06.987242937 CET49713443192.168.2.5142.250.186.174
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:06.987261057 CET44349713142.250.186.174192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:06.987617970 CET49717443192.168.2.5142.250.186.174
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:06.987652063 CET44349717142.250.186.174192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:06.988109112 CET49717443192.168.2.5142.250.186.174
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:06.989516020 CET49717443192.168.2.5142.250.186.174
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:06.989526987 CET44349717142.250.186.174192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:06.994865894 CET49718443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:06.994893074 CET4434971834.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:06.997299910 CET49718443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:06.998917103 CET49718443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:06.998928070 CET4434971834.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:07.016190052 CET4971980192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:07.021049023 CET804971934.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:07.021224976 CET4971980192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:07.021224976 CET4971980192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:07.026104927 CET804971934.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:07.050683022 CET4434971634.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:07.050779104 CET49716443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:07.051001072 CET4434971535.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:07.051995993 CET49715443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:07.056163073 CET49715443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:07.056174994 CET4434971535.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:07.056432962 CET4434971535.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:07.059525013 CET49716443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:07.059534073 CET4434971634.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:07.059647083 CET49716443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:07.059741020 CET4434971634.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:07.059745073 CET49715443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:07.059838057 CET49715443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:07.059922934 CET4434971535.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:07.060158968 CET49720443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:07.060214996 CET4434972034.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:07.060216904 CET49716443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:07.060219049 CET49715443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:07.060421944 CET49720443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:07.061836004 CET49720443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:07.061853886 CET4434972034.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:07.188601971 CET4971480192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:07.195549011 CET804971434.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:07.196501017 CET4971480192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:07.197216034 CET49721443192.168.2.534.160.144.191
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:07.197261095 CET4434972134.160.144.191192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:07.197916031 CET49721443192.168.2.534.160.144.191
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:07.198168039 CET49721443192.168.2.534.160.144.191
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:07.198180914 CET4434972134.160.144.191192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:07.217153072 CET4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:07.221971035 CET804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:07.222053051 CET4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:07.222173929 CET4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:07.231415987 CET804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:07.466037989 CET804971934.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:07.467947960 CET4971980192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:07.472934008 CET804971934.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:07.473445892 CET4971980192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:07.488502026 CET4434971834.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:07.488574982 CET49718443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:07.493292093 CET49718443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:07.493300915 CET4434971834.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:07.493381023 CET49718443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:07.493484974 CET4434971834.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:07.493568897 CET49718443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:07.542706013 CET4434972034.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:07.543334961 CET49720443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:07.618542910 CET44349717142.250.186.174192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:07.618618011 CET49717443192.168.2.5142.250.186.174
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:07.619194984 CET44349717142.250.186.174192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:07.619589090 CET49717443192.168.2.5142.250.186.174
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:07.663227081 CET4434972134.160.144.191192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:07.663336992 CET49721443192.168.2.534.160.144.191
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:07.694715023 CET804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:07.702508926 CET49721443192.168.2.534.160.144.191
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:07.702522993 CET4434972134.160.144.191192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:07.702800989 CET4434972134.160.144.191192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:07.710069895 CET49720443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:07.710084915 CET4434972034.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:07.710289955 CET49720443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:07.710295916 CET4434972034.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:07.710309029 CET4434972034.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:07.711097956 CET49717443192.168.2.5142.250.186.174
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:07.711107969 CET44349717142.250.186.174192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:07.711168051 CET49717443192.168.2.5142.250.186.174
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:07.711267948 CET44349717142.250.186.174192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:07.712646961 CET49721443192.168.2.534.160.144.191
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:07.712733030 CET49721443192.168.2.534.160.144.191
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:07.712766886 CET4434972134.160.144.191192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:07.713067055 CET49724443192.168.2.534.160.144.191
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:07.713090897 CET4434972434.160.144.191192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:07.714497089 CET49721443192.168.2.534.160.144.191
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:07.714512110 CET49717443192.168.2.5142.250.186.174
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:07.714524984 CET49721443192.168.2.534.160.144.191
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:07.714539051 CET49720443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:07.714617014 CET49724443192.168.2.534.160.144.191
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:07.714756966 CET49724443192.168.2.534.160.144.191
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:07.714762926 CET4434972434.160.144.191192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:07.746311903 CET4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:07.958878040 CET49725443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:07.958929062 CET4434972534.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:07.959335089 CET4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:07.960278034 CET4972680192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:07.961389065 CET49725443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:07.962954044 CET49725443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:07.962973118 CET4434972534.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:07.964118004 CET804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:07.965147972 CET804972634.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:07.965442896 CET4972680192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:07.965595961 CET4972680192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:07.970840931 CET804972634.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:08.059587955 CET804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:08.099500895 CET4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:08.168374062 CET4434972434.160.144.191192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:08.168458939 CET49724443192.168.2.534.160.144.191
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:08.171523094 CET49724443192.168.2.534.160.144.191
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:08.171531916 CET4434972434.160.144.191192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:08.172353983 CET4434972434.160.144.191192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:08.173834085 CET49724443192.168.2.534.160.144.191
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:08.173907995 CET49724443192.168.2.534.160.144.191
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:08.173996925 CET4434972434.160.144.191192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:08.174036026 CET49724443192.168.2.534.160.144.191
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:08.174113035 CET49724443192.168.2.534.160.144.191
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:08.410877943 CET804972634.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:08.443238020 CET4434972534.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:08.455336094 CET4434972534.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:08.456281900 CET49725443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:08.476469040 CET4972680192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:08.528073072 CET49725443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:08.528104067 CET4434972534.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:08.528156996 CET49725443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:08.528366089 CET4434972534.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:08.537113905 CET49725443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:08.590972900 CET49727443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:08.591027021 CET4434972734.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:08.595335960 CET49727443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:08.596822023 CET49727443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:08.596851110 CET4434972734.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:08.666317940 CET4972680192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:08.671260118 CET804972634.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:08.686383009 CET4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:08.691181898 CET804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:08.760808945 CET804972634.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:08.786710024 CET804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:08.800538063 CET4972680192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:08.831710100 CET4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:09.043498039 CET4972680192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:09.048897028 CET804972634.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:09.086529016 CET4434972734.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:09.087435961 CET49727443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:09.091342926 CET49727443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:09.091367960 CET4434972734.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:09.091420889 CET49727443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:09.091577053 CET4434972734.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:09.091886044 CET49727443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:09.138647079 CET804972634.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:09.186014891 CET4972680192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:09.282964945 CET4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:09.287854910 CET804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:09.383199930 CET804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:09.433453083 CET4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:10.057220936 CET4972680192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:10.062119007 CET804972634.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:10.065798998 CET49730443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:10.065851927 CET4434973034.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:10.066562891 CET49730443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:10.068074942 CET49730443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:10.068094969 CET4434973034.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:10.068470955 CET49731443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:10.068515062 CET4434973135.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:10.071250916 CET49731443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:10.071763992 CET49731443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:10.071790934 CET4434973135.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:10.076133013 CET49732443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:10.076189041 CET4434973234.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:10.077529907 CET49732443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:10.079431057 CET49732443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:10.079469919 CET4434973234.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:10.101865053 CET49733443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:10.101912975 CET4434973334.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:10.102986097 CET49733443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:10.104788065 CET49733443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:10.104806900 CET4434973334.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:10.151886940 CET804972634.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:10.204641104 CET4972680192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:10.526338100 CET4434973135.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:10.526423931 CET49731443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:10.529500008 CET49731443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:10.529520035 CET4434973135.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:10.531534910 CET4434973135.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:10.532497883 CET49731443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:10.532583952 CET49731443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:10.532618999 CET4434973135.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:10.532670975 CET49731443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:10.534192085 CET4434973034.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:10.534324884 CET49730443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:10.539797068 CET49730443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:10.539817095 CET4434973034.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:10.539894104 CET49730443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:10.540004015 CET4434973034.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:10.540072918 CET49730443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:10.567039013 CET4434973234.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:10.567127943 CET49732443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:10.571758032 CET4434973334.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:10.571821928 CET49733443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:10.573262930 CET49732443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:10.573288918 CET4434973234.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:10.573486090 CET49732443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:10.573502064 CET4434973234.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:10.574451923 CET49732443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:10.575591087 CET49733443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:10.575601101 CET4434973334.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:10.575654984 CET49733443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:10.575767994 CET4434973334.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:10.575897932 CET49733443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:12.476072073 CET4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:12.477976084 CET49734443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:12.477989912 CET4434973434.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:12.478462934 CET49734443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:12.478616953 CET49734443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:12.478626013 CET4434973434.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:12.478799105 CET49735443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:12.478832960 CET4434973534.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:12.479684114 CET49735443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:12.479804039 CET49735443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:12.479820013 CET4434973534.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:12.480956078 CET804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:12.485730886 CET49736443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:12.485766888 CET4434973634.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:12.485830069 CET49736443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:12.487247944 CET49736443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:12.487262964 CET4434973634.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:12.576076031 CET804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:12.588097095 CET4972680192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:12.592947006 CET804972634.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:12.625657082 CET4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:12.682475090 CET804972634.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:12.725908041 CET4972680192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:12.936038017 CET4434973534.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:12.936283112 CET49735443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:12.936669111 CET4434973434.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:12.938853979 CET49735443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:12.938874006 CET4434973534.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:12.939094067 CET4434973534.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:12.940818071 CET49735443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:12.940915108 CET49735443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:12.940962076 CET4434973534.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:12.942110062 CET49735443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:12.942137957 CET49735443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:12.943334103 CET4434973434.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:12.943370104 CET49734443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:12.944240093 CET49734443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:12.945066929 CET49734443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:12.945075989 CET4434973434.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:12.945281029 CET4434973434.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:12.947403908 CET49734443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:12.947504997 CET49734443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:12.947536945 CET4434973434.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:12.949728966 CET4434973634.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:12.955331087 CET4434973434.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:12.955331087 CET4434973634.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:12.959872961 CET49734443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:12.959889889 CET49734443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:12.959912062 CET49736443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:12.961162090 CET49734443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:12.963610888 CET49736443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:12.963629007 CET4434973634.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:12.963793039 CET49736443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:12.963826895 CET4434973634.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:12.964549065 CET49736443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:12.966044903 CET4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:12.970597029 CET49737443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:12.970628977 CET4434973734.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:12.970932007 CET804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:12.971057892 CET49737443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:12.972474098 CET49737443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:12.972490072 CET4434973734.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:13.067411900 CET804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:13.070480108 CET4972680192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:13.075253010 CET804972634.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:13.123450041 CET4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:13.164918900 CET804972634.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:13.223742008 CET4972680192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:13.425405979 CET4434973734.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:13.431333065 CET4434973734.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:13.440045118 CET49737443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:13.678571939 CET49737443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:13.678594112 CET4434973734.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:13.678678036 CET49737443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:13.678813934 CET4434973734.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:13.679327011 CET49737443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:13.682759047 CET4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:13.687588930 CET804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:13.783102036 CET804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:13.826492071 CET4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:13.915102005 CET4972680192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:13.919913054 CET804972634.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:14.009623051 CET804972634.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:14.064843893 CET4972680192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:18.402535915 CET6549953192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:18.407347918 CET53654991.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:18.408916950 CET6549953192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:18.413855076 CET53654991.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:18.863192081 CET6549953192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:18.868267059 CET53654991.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:18.870019913 CET6549953192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:19.336793900 CET65505443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:19.336819887 CET4436550534.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:19.340564966 CET65505443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:19.933152914 CET65505443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:19.933168888 CET4436550534.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:20.390691996 CET4436550534.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:20.390769005 CET65505443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:20.875293970 CET65505443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:20.875315905 CET4436550534.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:20.875344038 CET65505443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:20.876224995 CET4436550534.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:20.884322882 CET65505443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:21.197375059 CET4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:21.202244043 CET804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:21.297516108 CET804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:21.312726974 CET4972680192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:21.317605019 CET804972634.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:21.347913027 CET4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:21.407200098 CET804972634.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:21.448189974 CET4972680192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:31.213234901 CET49197443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:31.213274956 CET4434919734.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:31.213382006 CET49197443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:31.214833975 CET49197443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:31.214843988 CET4434919734.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:31.302037954 CET4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:31.306924105 CET804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:31.417939901 CET4972680192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:31.422864914 CET804972634.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:31.678831100 CET4434919734.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:31.679398060 CET49197443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:31.683949947 CET49197443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:31.683971882 CET4434919734.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:31.684037924 CET49197443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:31.684140921 CET4434919734.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:31.684250116 CET49197443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:31.687077999 CET4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:31.691865921 CET804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:31.787002087 CET804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:31.790697098 CET4972680192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:31.795548916 CET804972634.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:31.834764957 CET4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:31.887389898 CET804972634.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:31.935048103 CET4972680192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:34.147293091 CET49214443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:34.147356987 CET4434921434.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:34.147478104 CET49215443192.168.2.535.190.72.216
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:34.147485971 CET4434921535.190.72.216192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:34.163866043 CET49214443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:34.163866043 CET49215443192.168.2.535.190.72.216
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:34.164243937 CET49214443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:34.164262056 CET4434921434.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:34.165703058 CET49215443192.168.2.535.190.72.216
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:34.165714979 CET4434921535.190.72.216192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:34.191081047 CET49217443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:34.191095114 CET4434921735.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:34.197096109 CET49218443192.168.2.535.201.103.21
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:34.197119951 CET4434921835.201.103.21192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:34.197628975 CET49219443192.168.2.5151.101.129.91
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:34.197669029 CET44349219151.101.129.91192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:34.202689886 CET49217443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:34.202745914 CET49218443192.168.2.535.201.103.21
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:34.202747107 CET49219443192.168.2.5151.101.129.91
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:34.202928066 CET49217443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:34.202941895 CET4434921735.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:34.204540014 CET49218443192.168.2.535.201.103.21
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:34.204552889 CET4434921835.201.103.21192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:34.204597950 CET49219443192.168.2.5151.101.129.91
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:34.204612017 CET44349219151.101.129.91192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:34.618954897 CET4434921434.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:34.618978977 CET4434921434.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:34.622446060 CET4434921535.190.72.216192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:34.622459888 CET4434921535.190.72.216192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:34.623367071 CET49214443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:34.623367071 CET49215443192.168.2.535.190.72.216
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:34.626421928 CET49214443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:34.626430988 CET4434921434.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:34.626657009 CET4434921434.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:34.630898952 CET49214443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:34.631042004 CET49214443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:34.631077051 CET4434921434.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:34.631217003 CET49215443192.168.2.535.190.72.216
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:34.631222963 CET4434921535.190.72.216192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:34.631288052 CET49215443192.168.2.535.190.72.216
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:34.631347895 CET4434921535.190.72.216192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:34.631628990 CET49223443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:34.631679058 CET4434922334.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:34.632245064 CET49214443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:34.632267952 CET49215443192.168.2.535.190.72.216
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:34.632286072 CET49223443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:34.632484913 CET49223443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:34.632498026 CET4434922334.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:34.634510994 CET4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:34.639333963 CET804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:34.660559893 CET44349219151.101.129.91192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:34.660633087 CET49219443192.168.2.5151.101.129.91
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:34.663395882 CET49219443192.168.2.5151.101.129.91
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:34.663402081 CET44349219151.101.129.91192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:34.663680077 CET44349219151.101.129.91192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:34.665915012 CET49219443192.168.2.5151.101.129.91
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:34.666017056 CET49219443192.168.2.5151.101.129.91
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:34.666059017 CET44349219151.101.129.91192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:34.667007923 CET4434921735.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:34.667023897 CET4434921735.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:34.672739029 CET49219443192.168.2.5151.101.129.91
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:34.672771931 CET49217443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:34.675844908 CET49217443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:34.675857067 CET4434921735.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:34.676165104 CET4434921735.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:34.676760912 CET49224443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:34.676808119 CET4434922435.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:34.676878929 CET49225443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:34.676913977 CET4434922535.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:34.678611040 CET49224443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:34.678993940 CET49225443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:34.678993940 CET49225443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:34.679023027 CET4434922535.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:34.679089069 CET49224443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:34.679104090 CET4434922435.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:34.679322958 CET49226443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:34.679332018 CET4434922635.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:34.679356098 CET49217443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:34.679492950 CET49217443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:34.679502964 CET4434921735.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:34.679883003 CET49217443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:34.679900885 CET49226443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:34.680108070 CET49226443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:34.680119038 CET4434922635.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:34.692137957 CET4434921835.201.103.21192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:34.692213058 CET49218443192.168.2.535.201.103.21
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:34.696134090 CET49218443192.168.2.535.201.103.21
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:34.696147919 CET4434921835.201.103.21192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:34.696209908 CET49218443192.168.2.535.201.103.21
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:34.696279049 CET4434921835.201.103.21192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:34.696346998 CET49218443192.168.2.535.201.103.21
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:34.707762957 CET49227443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:34.707813978 CET4434922734.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:34.707895041 CET49227443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:34.707999945 CET49227443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:34.708015919 CET4434922734.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:34.734786987 CET804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:34.737678051 CET4972680192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:34.742501974 CET804972634.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:34.781104088 CET4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:34.832431078 CET804972634.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:34.881378889 CET4972680192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:35.096745014 CET4434922334.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:35.096818924 CET49223443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:35.100168943 CET49223443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:35.100173950 CET4434922334.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:35.100399971 CET4434922334.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:35.102925062 CET49223443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:35.103024960 CET49223443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:35.103075027 CET4434922334.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:35.104367018 CET49223443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:35.106261015 CET4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:35.111072063 CET804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:35.133266926 CET4434922635.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:35.134037018 CET4434922435.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:35.139333963 CET4434922635.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:35.141923904 CET4434922535.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:35.145191908 CET49226443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:35.145191908 CET49224443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:35.152156115 CET49226443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:35.152182102 CET4434922635.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:35.152435064 CET4434922635.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:35.154556990 CET49224443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:35.154580116 CET4434922435.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:35.154921055 CET4434922435.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:35.155339003 CET4434922535.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:35.156790972 CET49226443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:35.156896114 CET49226443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:35.156961918 CET4434922635.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:35.157134056 CET49224443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:35.157188892 CET49224443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:35.157345057 CET4434922435.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:35.162771940 CET49226443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:35.162795067 CET49226443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:35.162810087 CET49225443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:35.162821054 CET49224443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:35.165291071 CET49225443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:35.165306091 CET4434922535.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:35.165620089 CET4434922535.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:35.166661024 CET49225443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:35.166670084 CET49226443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:35.166671038 CET49224443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:35.167833090 CET49225443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:35.167912960 CET49225443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:35.168008089 CET4434922535.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:35.171258926 CET49225443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:35.206631899 CET804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:35.209466934 CET4972680192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:35.214332104 CET804972634.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:35.265517950 CET4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:35.304095984 CET804972634.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:35.345079899 CET4972680192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:44.633183002 CET4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:44.638042927 CET804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:44.716957092 CET49227443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:44.716973066 CET4434922734.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:44.733238935 CET804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:44.736593008 CET4972680192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:44.741456032 CET804972634.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:44.786020041 CET4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:44.831048965 CET804972634.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:44.886296034 CET4972680192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:52.097846031 CET49340443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:52.097875118 CET4434934034.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:52.098081112 CET49340443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:52.099423885 CET49340443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:52.099436998 CET4434934034.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:52.565275908 CET4434934034.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:52.565361977 CET49340443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:52.570364952 CET49340443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:52.570373058 CET4434934034.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:52.570406914 CET49340443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:52.570533991 CET4434934034.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:52.571249008 CET49340443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:52.573117018 CET4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:52.577924967 CET804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:52.673775911 CET804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:52.676778078 CET4972680192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:52.681592941 CET804972634.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:52.724723101 CET4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:52.771476030 CET804972634.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:52.824964046 CET4972680192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:54.730551958 CET49227443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:54.730576992 CET4434922734.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:05:02.684834957 CET4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:05:02.689774036 CET804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:05:02.785154104 CET4972680192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:05:02.790031910 CET804972634.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:05:03.980396986 CET49387443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:05:03.980434895 CET4434938734.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:05:03.985552073 CET49387443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:05:03.985763073 CET49387443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:05:03.985774040 CET4434938734.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:05:03.987030029 CET49388443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:05:03.987067938 CET4434938834.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:05:03.988430977 CET49388443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:05:03.988554955 CET49388443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:05:03.988569021 CET4434938834.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:05:04.441086054 CET4434938734.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:05:04.441359043 CET49387443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:05:04.445565939 CET49387443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:05:04.445575953 CET4434938734.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:05:04.445904970 CET4434938734.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:05:04.448957920 CET49387443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:05:04.449116945 CET49387443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:05:04.449171066 CET4434938734.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:05:04.449343920 CET49387443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:05:04.453728914 CET4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:05:04.458532095 CET804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:05:04.463167906 CET4434938834.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:05:04.463324070 CET49388443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:05:04.466274977 CET49388443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:05:04.466284990 CET4434938834.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:05:04.466584921 CET4434938834.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:05:04.469185114 CET49388443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:05:04.469297886 CET49388443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:05:04.469379902 CET4434938834.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:05:04.470418930 CET49388443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:05:04.554356098 CET804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:05:04.611510992 CET4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:05:04.629971027 CET4972680192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:05:04.634845972 CET804972634.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:05:04.724442005 CET804972634.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:05:04.743031979 CET49227443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:05:04.743067026 CET4434922734.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:05:04.774279118 CET4972680192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:05:05.091042995 CET49227443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:05:05.091231108 CET4434922734.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:05:05.093691111 CET49227443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:05:14.555396080 CET4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:05:14.560307980 CET804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:05:14.740341902 CET4972680192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:05:14.745289087 CET804972634.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:05:24.569124937 CET4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:05:24.574028015 CET804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:05:24.747582912 CET4972680192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:05:24.752490997 CET804972634.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:05:32.582307100 CET49389443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:05:32.582367897 CET4434938934.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:05:32.582447052 CET49389443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:05:32.583920956 CET49389443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:05:32.583935022 CET4434938934.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:05:33.043641090 CET4434938934.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:05:33.043728113 CET49389443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:05:33.049098969 CET49389443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:05:33.049123049 CET4434938934.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:05:33.049201965 CET49389443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:05:33.049335003 CET4434938934.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:05:33.049439907 CET49389443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:05:33.052067041 CET4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:05:33.056890011 CET804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:05:33.152113914 CET804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:05:33.155308008 CET4972680192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:05:33.160128117 CET804972634.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:05:33.194394112 CET4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:05:33.249927044 CET804972634.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:05:33.294675112 CET4972680192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:05:43.153827906 CET4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:05:43.158653975 CET804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:05:43.254055977 CET4972680192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:05:43.258861065 CET804972634.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:05:53.166974068 CET4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:05:53.171778917 CET804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:05:53.267082930 CET4972680192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:05:53.272033930 CET804972634.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:06:03.183336020 CET4972280192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:06:03.188206911 CET804972234.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:06:03.283605099 CET4972680192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:06:03.288428068 CET804972634.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:05.146361113 CET5667453192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:05.153742075 CET53566741.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:05.165400028 CET6088753192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:05.172125101 CET53608871.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:06.208487034 CET5809453192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:06.215027094 CET53580941.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:06.225601912 CET6366253192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:06.232666969 CET53636621.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:06.233661890 CET4927353192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:06.240500927 CET53492731.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:06.309633970 CET5419953192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:06.319632053 CET6529553192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:06.326283932 CET53652951.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:06.330455065 CET5227153192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:06.337069035 CET53522711.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:06.560372114 CET6021153192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:06.567030907 CET53602111.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:06.583612919 CET5905553192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:06.585375071 CET5398353192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:06.590922117 CET53590551.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:06.592325926 CET53539831.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:06.595717907 CET6222853192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:06.597403049 CET6415253192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:06.602797031 CET53622281.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:06.604057074 CET53641521.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:06.986156940 CET5262353192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:06.989945889 CET5382353192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:06.993261099 CET53526231.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:06.995179892 CET5750853192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:06.997302055 CET53538231.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:07.001195908 CET5493853192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:07.001924038 CET53575081.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:07.003241062 CET5742853192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:07.009958029 CET53574281.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:07.017196894 CET5650753192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:07.023792982 CET53565071.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:07.184789896 CET5684053192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:07.191699028 CET53568401.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:07.197760105 CET5293753192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:07.204651117 CET53529371.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:07.205281973 CET5977653192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:07.212869883 CET53597761.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:07.215130091 CET5024353192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:07.250616074 CET53621551.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:09.283813000 CET6132753192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:09.291071892 CET53613271.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:09.301403046 CET6374453192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:09.308082104 CET53637441.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:09.311336994 CET5694653192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:09.318144083 CET53569461.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:10.066533089 CET5492053192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:10.073440075 CET53549201.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:10.079556942 CET6114253192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:10.082767010 CET4987053192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:10.086250067 CET53611421.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:10.089564085 CET53498701.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:10.102235079 CET5227153192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:10.109111071 CET53522711.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:10.120860100 CET5551353192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:10.128226042 CET53555131.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:12.412784100 CET6071453192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:12.419796944 CET53607141.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:12.424415112 CET5671753192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:12.431622028 CET53567171.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:12.443435907 CET5770553192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:12.450185061 CET53577051.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:12.966315031 CET6424653192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:18.400017977 CET53545481.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:19.337857962 CET5712753192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:19.344487906 CET53571271.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:19.993061066 CET6546053192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:19.993320942 CET5251053192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:19.993558884 CET6157453192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:19.999924898 CET53654601.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:19.999938965 CET53525101.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:20.000057936 CET53615741.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:20.000699043 CET6091753192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:20.000847101 CET5615653192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:20.001157045 CET5615853192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:20.007330894 CET53561561.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:20.007750988 CET53609171.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:20.007997036 CET53561581.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:20.008239031 CET5316353192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:20.008348942 CET5944053192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:20.008703947 CET6072753192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:20.014863968 CET53531631.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:20.015857935 CET53594401.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:20.016220093 CET53607271.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:20.016395092 CET6342553192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:20.016654015 CET6047353192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:20.023116112 CET53604731.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:20.024123907 CET53634251.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:20.024626970 CET5748153192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:20.024730921 CET6380853192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:20.031574965 CET53574811.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:20.032018900 CET53638081.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:20.032154083 CET6314553192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:20.032607079 CET5295253192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:20.038861990 CET53631451.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:20.039661884 CET53529521.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:31.204766989 CET5005853192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:31.212241888 CET53500581.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:31.212809086 CET6410553192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:31.219718933 CET53641051.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:34.167105913 CET5700553192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:34.167762995 CET6458153192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:34.173837900 CET53570051.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:34.174371958 CET53645811.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:34.190244913 CET5985853192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:34.197038889 CET53598581.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:34.198144913 CET5547253192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:34.199440002 CET5918553192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:34.205022097 CET53554721.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:34.205810070 CET6113553192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:34.206566095 CET53591851.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:34.207076073 CET5157853192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:34.213135958 CET53611351.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:34.213752031 CET53515781.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:44.633543968 CET6308753192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:52.097248077 CET5077853192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:52.104132891 CET53507781.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:52.105293989 CET5705553192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:52.112029076 CET53570551.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:05:03.966487885 CET6526953192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:05:03.973768950 CET53652691.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:05:04.454377890 CET5547953192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:05:32.574192047 CET6212853192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:05:32.581285000 CET53621281.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:05:32.582180977 CET6456553192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:05:32.588809967 CET53645651.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:05.146361113 CET192.168.2.51.1.1.10x42f2Standard query (0)prod.classify-client.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:05.165400028 CET192.168.2.51.1.1.10x46daStandard query (0)prod.classify-client.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:06.208487034 CET192.168.2.51.1.1.10x5795Standard query (0)youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:06.225601912 CET192.168.2.51.1.1.10x4c8Standard query (0)youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:06.233661890 CET192.168.2.51.1.1.10xcbe5Standard query (0)youtube.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:06.309633970 CET192.168.2.51.1.1.10xc38eStandard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:06.319632053 CET192.168.2.51.1.1.10x5020Standard query (0)prod.detectportal.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:06.330455065 CET192.168.2.51.1.1.10xf3adStandard query (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:06.560372114 CET192.168.2.51.1.1.10x98aStandard query (0)contile.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:06.583612919 CET192.168.2.51.1.1.10xec87Standard query (0)prod.balrog.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:06.585375071 CET192.168.2.51.1.1.10x22cStandard query (0)contile.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:06.595717907 CET192.168.2.51.1.1.10x96dfStandard query (0)prod.balrog.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:06.597403049 CET192.168.2.51.1.1.10x15a2Standard query (0)contile.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:06.986156940 CET192.168.2.51.1.1.10x11f6Standard query (0)spocs.getpocket.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:06.989945889 CET192.168.2.51.1.1.10x458aStandard query (0)example.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:06.995179892 CET192.168.2.51.1.1.10x70c4Standard query (0)ipv4only.arpaA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:07.001195908 CET192.168.2.51.1.1.10x146bStandard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:07.003241062 CET192.168.2.51.1.1.10xd965Standard query (0)prod.ads.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:07.017196894 CET192.168.2.51.1.1.10x60e5Standard query (0)prod.ads.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:07.184789896 CET192.168.2.51.1.1.10x44ecStandard query (0)content-signature-2.cdn.mozilla.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:07.197760105 CET192.168.2.51.1.1.10xb1dcStandard query (0)prod.content-signature-chains.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:07.205281973 CET192.168.2.51.1.1.10xcedaStandard query (0)prod.content-signature-chains.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:07.215130091 CET192.168.2.51.1.1.10x6f80Standard query (0)shavar.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:09.283813000 CET192.168.2.51.1.1.10x691Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:09.301403046 CET192.168.2.51.1.1.10xa341Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:09.311336994 CET192.168.2.51.1.1.10x3fc8Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:10.066533089 CET192.168.2.51.1.1.10x4e29Standard query (0)telemetry-incoming.r53-2.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:10.079556942 CET192.168.2.51.1.1.10x1144Standard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:10.082767010 CET192.168.2.51.1.1.10x1bd4Standard query (0)firefox.settings.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:10.102235079 CET192.168.2.51.1.1.10xde70Standard query (0)prod.remote-settings.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:10.120860100 CET192.168.2.51.1.1.10x5ebStandard query (0)prod.remote-settings.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:12.412784100 CET192.168.2.51.1.1.10xe6ddStandard query (0)support.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:12.424415112 CET192.168.2.51.1.1.10xbcdaStandard query (0)us-west1.prod.sumo.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:12.443435907 CET192.168.2.51.1.1.10x7f43Standard query (0)us-west1.prod.sumo.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:12.966315031 CET192.168.2.51.1.1.10xa1b0Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:19.337857962 CET192.168.2.51.1.1.10xd213Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:19.993061066 CET192.168.2.51.1.1.10xe9Standard query (0)www.youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:19.993320942 CET192.168.2.51.1.1.10xfe71Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:19.993558884 CET192.168.2.51.1.1.10x53fbStandard query (0)www.wikipedia.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:20.000699043 CET192.168.2.51.1.1.10x11ffStandard query (0)youtube-ui.l.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:20.000847101 CET192.168.2.51.1.1.10xfbc7Standard query (0)star-mini.c10r.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:20.001157045 CET192.168.2.51.1.1.10xfac7Standard query (0)dyna.wikimedia.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:20.008239031 CET192.168.2.51.1.1.10x571fStandard query (0)star-mini.c10r.facebook.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:20.008348942 CET192.168.2.51.1.1.10x70e6Standard query (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:20.008703947 CET192.168.2.51.1.1.10x45edStandard query (0)dyna.wikimedia.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:20.016395092 CET192.168.2.51.1.1.10x3389Standard query (0)www.reddit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:20.016654015 CET192.168.2.51.1.1.10x8cd4Standard query (0)twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:20.024626970 CET192.168.2.51.1.1.10xd86cStandard query (0)twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:20.024730921 CET192.168.2.51.1.1.10x2ea7Standard query (0)reddit.map.fastly.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:20.032154083 CET192.168.2.51.1.1.10x3277Standard query (0)twitter.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:20.032607079 CET192.168.2.51.1.1.10x4b8fStandard query (0)reddit.map.fastly.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:31.204766989 CET192.168.2.51.1.1.10xf569Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:31.212809086 CET192.168.2.51.1.1.10xa7ccStandard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:34.167105913 CET192.168.2.51.1.1.10xc5b7Standard query (0)services.addons.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:34.167762995 CET192.168.2.51.1.1.10x9aebStandard query (0)normandy.cdn.mozilla.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:34.190244913 CET192.168.2.51.1.1.10x8b17Standard query (0)prod.balrog.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:34.198144913 CET192.168.2.51.1.1.10xcf1bStandard query (0)normandy-cdn.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:34.199440002 CET192.168.2.51.1.1.10x8117Standard query (0)services.addons.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:34.205810070 CET192.168.2.51.1.1.10xb36Standard query (0)normandy-cdn.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:34.207076073 CET192.168.2.51.1.1.10x73cdStandard query (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:44.633543968 CET192.168.2.51.1.1.10x33d4Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:52.097248077 CET192.168.2.51.1.1.10x59aStandard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:52.105293989 CET192.168.2.51.1.1.10x17f6Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:05:03.966487885 CET192.168.2.51.1.1.10x48a1Standard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:05:04.454377890 CET192.168.2.51.1.1.10xfc32Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:05:32.574192047 CET192.168.2.51.1.1.10x6088Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:05:32.582180977 CET192.168.2.51.1.1.10xe1ffStandard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:05.125011921 CET1.1.1.1192.168.2.50xf16cNo error (0)prod.classify-client.prod.webservices.mozgcp.net35.190.72.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:05.153742075 CET1.1.1.1192.168.2.50x42f2No error (0)prod.classify-client.prod.webservices.mozgcp.net35.190.72.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:06.215027094 CET1.1.1.1192.168.2.50x5795No error (0)youtube.com142.250.186.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:06.232666969 CET1.1.1.1192.168.2.50x4c8No error (0)youtube.com142.250.184.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:06.240500927 CET1.1.1.1192.168.2.50xcbe5No error (0)youtube.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:06.316557884 CET1.1.1.1192.168.2.50xc38eNo error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:06.316557884 CET1.1.1.1192.168.2.50xc38eNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:06.326283932 CET1.1.1.1192.168.2.50x5020No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:06.337069035 CET1.1.1.1192.168.2.50xf3adNo error (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:06.566267967 CET1.1.1.1192.168.2.50xdab0No error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:06.566267967 CET1.1.1.1192.168.2.50xdab0No error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:06.567030907 CET1.1.1.1192.168.2.50x98aNo error (0)contile.services.mozilla.com34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:06.590922117 CET1.1.1.1192.168.2.50xec87No error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:06.592325926 CET1.1.1.1192.168.2.50x22cNo error (0)contile.services.mozilla.com34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:06.993261099 CET1.1.1.1192.168.2.50x11f6No error (0)spocs.getpocket.comprod.ads.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:06.993261099 CET1.1.1.1192.168.2.50x11f6No error (0)prod.ads.prod.webservices.mozgcp.net34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:06.997302055 CET1.1.1.1192.168.2.50x458aNo error (0)example.org93.184.215.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:07.001924038 CET1.1.1.1192.168.2.50x70c4No error (0)ipv4only.arpa192.0.0.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:07.001924038 CET1.1.1.1192.168.2.50x70c4No error (0)ipv4only.arpa192.0.0.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:07.008127928 CET1.1.1.1192.168.2.50x146bNo error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:07.008127928 CET1.1.1.1192.168.2.50x146bNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:07.009958029 CET1.1.1.1192.168.2.50xd965No error (0)prod.ads.prod.webservices.mozgcp.net34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:07.191699028 CET1.1.1.1192.168.2.50x44ecNo error (0)content-signature-2.cdn.mozilla.netcontent-signature-chains.prod.autograph.services.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:07.191699028 CET1.1.1.1192.168.2.50x44ecNo error (0)content-signature-chains.prod.autograph.services.mozaws.netprod.content-signature-chains.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:07.191699028 CET1.1.1.1192.168.2.50x44ecNo error (0)prod.content-signature-chains.prod.webservices.mozgcp.net34.160.144.191A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:07.204651117 CET1.1.1.1192.168.2.50xb1dcNo error (0)prod.content-signature-chains.prod.webservices.mozgcp.net34.160.144.191A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:07.212869883 CET1.1.1.1192.168.2.50xcedaNo error (0)prod.content-signature-chains.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:07.222469091 CET1.1.1.1192.168.2.50x6f80No error (0)shavar.services.mozilla.comshavar.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:09.291071892 CET1.1.1.1192.168.2.50x691No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:09.308082104 CET1.1.1.1192.168.2.50xa341No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:10.059276104 CET1.1.1.1192.168.2.50x3709No error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:10.059276104 CET1.1.1.1192.168.2.50x3709No error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:10.064166069 CET1.1.1.1192.168.2.50x5e99No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:10.073440075 CET1.1.1.1192.168.2.50x4e29No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:10.089564085 CET1.1.1.1192.168.2.50x1bd4No error (0)firefox.settings.services.mozilla.comprod.remote-settings.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:10.089564085 CET1.1.1.1192.168.2.50x1bd4No error (0)prod.remote-settings.prod.webservices.mozgcp.net34.149.100.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:10.109111071 CET1.1.1.1192.168.2.50xde70No error (0)prod.remote-settings.prod.webservices.mozgcp.net34.149.100.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:12.419796944 CET1.1.1.1192.168.2.50xe6ddNo error (0)support.mozilla.orgprod.sumo.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:12.419796944 CET1.1.1.1192.168.2.50xe6ddNo error (0)prod.sumo.prod.webservices.mozgcp.netus-west1.prod.sumo.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:12.419796944 CET1.1.1.1192.168.2.50xe6ddNo error (0)us-west1.prod.sumo.prod.webservices.mozgcp.net34.149.128.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:12.431622028 CET1.1.1.1192.168.2.50xbcdaNo error (0)us-west1.prod.sumo.prod.webservices.mozgcp.net34.149.128.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:12.483961105 CET1.1.1.1192.168.2.50x9fa0No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:12.973001003 CET1.1.1.1192.168.2.50xa1b0No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:12.973001003 CET1.1.1.1192.168.2.50xa1b0No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:19.999924898 CET1.1.1.1192.168.2.50xe9No error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:19.999924898 CET1.1.1.1192.168.2.50xe9No error (0)youtube-ui.l.google.com142.250.186.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:19.999924898 CET1.1.1.1192.168.2.50xe9No error (0)youtube-ui.l.google.com172.217.16.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:19.999924898 CET1.1.1.1192.168.2.50xe9No error (0)youtube-ui.l.google.com142.250.185.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:19.999924898 CET1.1.1.1192.168.2.50xe9No error (0)youtube-ui.l.google.com142.250.185.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:19.999924898 CET1.1.1.1192.168.2.50xe9No error (0)youtube-ui.l.google.com142.250.185.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:19.999924898 CET1.1.1.1192.168.2.50xe9No error (0)youtube-ui.l.google.com142.250.181.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:19.999924898 CET1.1.1.1192.168.2.50xe9No error (0)youtube-ui.l.google.com142.250.185.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:19.999924898 CET1.1.1.1192.168.2.50xe9No error (0)youtube-ui.l.google.com216.58.206.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:19.999924898 CET1.1.1.1192.168.2.50xe9No error (0)youtube-ui.l.google.com142.250.186.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:19.999924898 CET1.1.1.1192.168.2.50xe9No error (0)youtube-ui.l.google.com142.250.186.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:19.999924898 CET1.1.1.1192.168.2.50xe9No error (0)youtube-ui.l.google.com142.250.185.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:19.999924898 CET1.1.1.1192.168.2.50xe9No error (0)youtube-ui.l.google.com172.217.18.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:19.999924898 CET1.1.1.1192.168.2.50xe9No error (0)youtube-ui.l.google.com142.250.184.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:19.999924898 CET1.1.1.1192.168.2.50xe9No error (0)youtube-ui.l.google.com172.217.23.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:19.999924898 CET1.1.1.1192.168.2.50xe9No error (0)youtube-ui.l.google.com142.250.74.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:19.999924898 CET1.1.1.1192.168.2.50xe9No error (0)youtube-ui.l.google.com142.250.186.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:19.999938965 CET1.1.1.1192.168.2.50xfe71No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:19.999938965 CET1.1.1.1192.168.2.50xfe71No error (0)star-mini.c10r.facebook.com157.240.251.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:20.000057936 CET1.1.1.1192.168.2.50x53fbNo error (0)www.wikipedia.orgdyna.wikimedia.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:20.000057936 CET1.1.1.1192.168.2.50x53fbNo error (0)dyna.wikimedia.org185.15.59.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:20.007330894 CET1.1.1.1192.168.2.50xfbc7No error (0)star-mini.c10r.facebook.com157.240.252.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:20.007750988 CET1.1.1.1192.168.2.50x11ffNo error (0)youtube-ui.l.google.com142.250.185.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:20.007750988 CET1.1.1.1192.168.2.50x11ffNo error (0)youtube-ui.l.google.com142.250.185.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:20.007750988 CET1.1.1.1192.168.2.50x11ffNo error (0)youtube-ui.l.google.com142.250.184.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:20.007750988 CET1.1.1.1192.168.2.50x11ffNo error (0)youtube-ui.l.google.com142.250.184.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:20.007750988 CET1.1.1.1192.168.2.50x11ffNo error (0)youtube-ui.l.google.com172.217.23.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:20.007750988 CET1.1.1.1192.168.2.50x11ffNo error (0)youtube-ui.l.google.com216.58.212.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:20.007750988 CET1.1.1.1192.168.2.50x11ffNo error (0)youtube-ui.l.google.com142.250.186.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:20.007750988 CET1.1.1.1192.168.2.50x11ffNo error (0)youtube-ui.l.google.com142.250.185.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:20.007750988 CET1.1.1.1192.168.2.50x11ffNo error (0)youtube-ui.l.google.com216.58.206.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:20.007750988 CET1.1.1.1192.168.2.50x11ffNo error (0)youtube-ui.l.google.com142.250.185.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:20.007750988 CET1.1.1.1192.168.2.50x11ffNo error (0)youtube-ui.l.google.com142.250.186.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:20.007750988 CET1.1.1.1192.168.2.50x11ffNo error (0)youtube-ui.l.google.com142.250.185.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:20.007750988 CET1.1.1.1192.168.2.50x11ffNo error (0)youtube-ui.l.google.com216.58.206.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:20.007750988 CET1.1.1.1192.168.2.50x11ffNo error (0)youtube-ui.l.google.com172.217.16.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:20.007750988 CET1.1.1.1192.168.2.50x11ffNo error (0)youtube-ui.l.google.com142.250.185.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:20.007750988 CET1.1.1.1192.168.2.50x11ffNo error (0)youtube-ui.l.google.com142.250.181.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:20.007997036 CET1.1.1.1192.168.2.50xfac7No error (0)dyna.wikimedia.org185.15.59.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:20.014863968 CET1.1.1.1192.168.2.50x571fNo error (0)star-mini.c10r.facebook.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:20.015857935 CET1.1.1.1192.168.2.50x70e6No error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:20.015857935 CET1.1.1.1192.168.2.50x70e6No error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:20.015857935 CET1.1.1.1192.168.2.50x70e6No error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:20.015857935 CET1.1.1.1192.168.2.50x70e6No error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:20.016220093 CET1.1.1.1192.168.2.50x45edNo error (0)dyna.wikimedia.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:20.023116112 CET1.1.1.1192.168.2.50x8cd4No error (0)twitter.com104.244.42.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:20.024123907 CET1.1.1.1192.168.2.50x3389No error (0)www.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:20.024123907 CET1.1.1.1192.168.2.50x3389No error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:20.024123907 CET1.1.1.1192.168.2.50x3389No error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:20.024123907 CET1.1.1.1192.168.2.50x3389No error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:20.024123907 CET1.1.1.1192.168.2.50x3389No error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:20.031574965 CET1.1.1.1192.168.2.50xd86cNo error (0)twitter.com104.244.42.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:20.032018900 CET1.1.1.1192.168.2.50x2ea7No error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:20.032018900 CET1.1.1.1192.168.2.50x2ea7No error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:20.032018900 CET1.1.1.1192.168.2.50x2ea7No error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:20.032018900 CET1.1.1.1192.168.2.50x2ea7No error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:31.212241888 CET1.1.1.1192.168.2.50xf569No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:34.168567896 CET1.1.1.1192.168.2.50xb6adNo error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:34.168567896 CET1.1.1.1192.168.2.50xb6adNo error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:34.173837900 CET1.1.1.1192.168.2.50xc5b7No error (0)services.addons.mozilla.org151.101.129.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:34.173837900 CET1.1.1.1192.168.2.50xc5b7No error (0)services.addons.mozilla.org151.101.1.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:34.173837900 CET1.1.1.1192.168.2.50xc5b7No error (0)services.addons.mozilla.org151.101.65.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:34.173837900 CET1.1.1.1192.168.2.50xc5b7No error (0)services.addons.mozilla.org151.101.193.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:34.174371958 CET1.1.1.1192.168.2.50x9aebNo error (0)normandy.cdn.mozilla.netnormandy-cdn.services.mozilla.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:34.174371958 CET1.1.1.1192.168.2.50x9aebNo error (0)normandy-cdn.services.mozilla.com35.201.103.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:34.205022097 CET1.1.1.1192.168.2.50xcf1bNo error (0)normandy-cdn.services.mozilla.com35.201.103.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:34.206566095 CET1.1.1.1192.168.2.50x8117No error (0)services.addons.mozilla.org151.101.65.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:34.206566095 CET1.1.1.1192.168.2.50x8117No error (0)services.addons.mozilla.org151.101.1.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:34.206566095 CET1.1.1.1192.168.2.50x8117No error (0)services.addons.mozilla.org151.101.129.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:34.206566095 CET1.1.1.1192.168.2.50x8117No error (0)services.addons.mozilla.org151.101.193.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:34.213752031 CET1.1.1.1192.168.2.50x73cdNo error (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:34.213752031 CET1.1.1.1192.168.2.50x73cdNo error (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:34.213752031 CET1.1.1.1192.168.2.50x73cdNo error (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:34.213752031 CET1.1.1.1192.168.2.50x73cdNo error (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:35.183048010 CET1.1.1.1192.168.2.50x295eNo error (0)a21ed24aedde648804e7-228765c84088fef4ff5e70f2710398e9.r17.cf1.rackcdn.coma17.rackcdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:35.183048010 CET1.1.1.1192.168.2.50x295eNo error (0)a17.rackcdn.coma17.rackcdn.com.mdc.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:44.640458107 CET1.1.1.1192.168.2.50x33d4No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:44.640458107 CET1.1.1.1192.168.2.50x33d4No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:52.104132891 CET1.1.1.1192.168.2.50x59aNo error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:05:03.972548962 CET1.1.1.1192.168.2.50xe0a0No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:05:04.461426973 CET1.1.1.1192.168.2.50xfc32No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:05:04.461426973 CET1.1.1.1192.168.2.50xfc32No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:05:32.581285000 CET1.1.1.1192.168.2.50x6088No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                          • detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                          0192.168.2.54971434.107.221.82805768C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:06.361572027 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:06.809104919 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 01 Jan 2025 14:57:06 GMT
                                                                                                                                                                                                                                                                                                                                                          Age: 61620
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                          Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>


                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                          1192.168.2.54971934.107.221.82805768C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:07.021224976 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:07.466037989 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 01 Jan 2025 13:41:18 GMT
                                                                                                                                                                                                                                                                                                                                                          Age: 66169
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                          Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: success


                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                          2192.168.2.54972234.107.221.82805768C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:07.222173929 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:07.694715023 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 01 Jan 2025 14:57:06 GMT
                                                                                                                                                                                                                                                                                                                                                          Age: 61621
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                          Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:07.959335089 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:08.059587955 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 01 Jan 2025 14:57:06 GMT
                                                                                                                                                                                                                                                                                                                                                          Age: 61622
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                          Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:08.686383009 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:08.786710024 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 01 Jan 2025 14:57:06 GMT
                                                                                                                                                                                                                                                                                                                                                          Age: 61622
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                          Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:09.282964945 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:09.383199930 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 01 Jan 2025 14:57:06 GMT
                                                                                                                                                                                                                                                                                                                                                          Age: 61623
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                          Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:12.476072073 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:12.576076031 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 01 Jan 2025 14:57:06 GMT
                                                                                                                                                                                                                                                                                                                                                          Age: 61626
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                          Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:12.966044903 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:13.067411900 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 01 Jan 2025 14:57:06 GMT
                                                                                                                                                                                                                                                                                                                                                          Age: 61627
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                          Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:13.682759047 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:13.783102036 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 01 Jan 2025 14:57:06 GMT
                                                                                                                                                                                                                                                                                                                                                          Age: 61627
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                          Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:21.197375059 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:21.297516108 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 01 Jan 2025 14:57:06 GMT
                                                                                                                                                                                                                                                                                                                                                          Age: 61635
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                          Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:31.302037954 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:31.687077999 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:31.787002087 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 01 Jan 2025 14:57:06 GMT
                                                                                                                                                                                                                                                                                                                                                          Age: 61645
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                          Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:34.634510994 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:34.734786987 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 01 Jan 2025 14:57:06 GMT
                                                                                                                                                                                                                                                                                                                                                          Age: 61648
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                          Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:35.106261015 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:35.206631899 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 01 Jan 2025 14:57:06 GMT
                                                                                                                                                                                                                                                                                                                                                          Age: 61649
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                          Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:44.633183002 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:44.733238935 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 01 Jan 2025 14:57:06 GMT
                                                                                                                                                                                                                                                                                                                                                          Age: 61658
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                          Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:52.573117018 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:52.673775911 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 01 Jan 2025 14:57:06 GMT
                                                                                                                                                                                                                                                                                                                                                          Age: 61666
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                          Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:05:02.684834957 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:05:04.453728914 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:05:04.554356098 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 01 Jan 2025 14:57:06 GMT
                                                                                                                                                                                                                                                                                                                                                          Age: 61678
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                          Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:05:14.555396080 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:05:24.569124937 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:05:33.052067041 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:05:33.152113914 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 01 Jan 2025 14:57:06 GMT
                                                                                                                                                                                                                                                                                                                                                          Age: 61707
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                          Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:05:43.153827906 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:05:53.166974068 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:06:03.183336020 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                          Data Ascii:


                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                          3192.168.2.54972634.107.221.82805768C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:07.965595961 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:08.410877943 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 01 Jan 2025 13:41:18 GMT
                                                                                                                                                                                                                                                                                                                                                          Age: 66170
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                          Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:08.666317940 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:08.760808945 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 01 Jan 2025 13:41:18 GMT
                                                                                                                                                                                                                                                                                                                                                          Age: 66170
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                          Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:09.043498039 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:09.138647079 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 01 Jan 2025 13:41:18 GMT
                                                                                                                                                                                                                                                                                                                                                          Age: 66171
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                          Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:10.057220936 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:10.151886940 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 01 Jan 2025 13:41:18 GMT
                                                                                                                                                                                                                                                                                                                                                          Age: 66172
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                          Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:12.588097095 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:12.682475090 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 01 Jan 2025 13:41:18 GMT
                                                                                                                                                                                                                                                                                                                                                          Age: 66174
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                          Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:13.070480108 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:13.164918900 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 01 Jan 2025 13:41:18 GMT
                                                                                                                                                                                                                                                                                                                                                          Age: 66175
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                          Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:13.915102005 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:14.009623051 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 01 Jan 2025 13:41:18 GMT
                                                                                                                                                                                                                                                                                                                                                          Age: 66175
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                          Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:21.312726974 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:21.407200098 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 01 Jan 2025 13:41:18 GMT
                                                                                                                                                                                                                                                                                                                                                          Age: 66183
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                          Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:31.417939901 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:31.790697098 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:31.887389898 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 01 Jan 2025 13:41:18 GMT
                                                                                                                                                                                                                                                                                                                                                          Age: 66193
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                          Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:34.737678051 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:34.832431078 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 01 Jan 2025 13:41:18 GMT
                                                                                                                                                                                                                                                                                                                                                          Age: 66196
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                          Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:35.209466934 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:35.304095984 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 01 Jan 2025 13:41:18 GMT
                                                                                                                                                                                                                                                                                                                                                          Age: 66197
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                          Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:44.736593008 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:44.831048965 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 01 Jan 2025 13:41:18 GMT
                                                                                                                                                                                                                                                                                                                                                          Age: 66206
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                          Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:52.676778078 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:04:52.771476030 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 01 Jan 2025 13:41:18 GMT
                                                                                                                                                                                                                                                                                                                                                          Age: 66214
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                          Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:05:02.785154104 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:05:04.629971027 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:05:04.724442005 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 01 Jan 2025 13:41:18 GMT
                                                                                                                                                                                                                                                                                                                                                          Age: 66226
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                          Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:05:14.740341902 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:05:24.747582912 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:05:33.155308008 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:05:33.249927044 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                          Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                          Date: Wed, 01 Jan 2025 13:41:18 GMT
                                                                                                                                                                                                                                                                                                                                                          Age: 66255
                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                          Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                          Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:05:43.254055977 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:05:53.267082930 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                                                                                                                                          Jan 2, 2025 09:06:03.283605099 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                          Data Ascii:


                                                                                                                                                                                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                                                                                                                                                                                          Click to dive into process behavior distribution

                                                                                                                                                                                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                                                                                                                                                                                          Target ID:0
                                                                                                                                                                                                                                                                                                                                                          Start time:03:03:56
                                                                                                                                                                                                                                                                                                                                                          Start date:02/01/2025
                                                                                                                                                                                                                                                                                                                                                          Path:C:\Users\user\Desktop\random.exe
                                                                                                                                                                                                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                          Commandline:"C:\Users\user\Desktop\random.exe"
                                                                                                                                                                                                                                                                                                                                                          Imagebase:0x830000
                                                                                                                                                                                                                                                                                                                                                          File size:968'192 bytes
                                                                                                                                                                                                                                                                                                                                                          MD5 hash:CA250DF7319AC4E1A197E00FDA0C4323
                                                                                                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                                                                                                          Target ID:2
                                                                                                                                                                                                                                                                                                                                                          Start time:03:03:57
                                                                                                                                                                                                                                                                                                                                                          Start date:02/01/2025
                                                                                                                                                                                                                                                                                                                                                          Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                          Commandline:taskkill /F /IM firefox.exe /T
                                                                                                                                                                                                                                                                                                                                                          Imagebase:0x4b0000
                                                                                                                                                                                                                                                                                                                                                          File size:74'240 bytes
                                                                                                                                                                                                                                                                                                                                                          MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                          Reputation:high
                                                                                                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                                                                                                          Target ID:3
                                                                                                                                                                                                                                                                                                                                                          Start time:03:03:58
                                                                                                                                                                                                                                                                                                                                                          Start date:02/01/2025
                                                                                                                                                                                                                                                                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                                                          Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                                                                                                                                          File size:862'208 bytes
                                                                                                                                                                                                                                                                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                          Reputation:high
                                                                                                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                                                                                                          Target ID:4
                                                                                                                                                                                                                                                                                                                                                          Start time:03:04:00
                                                                                                                                                                                                                                                                                                                                                          Start date:02/01/2025
                                                                                                                                                                                                                                                                                                                                                          Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                          Commandline:taskkill /F /IM chrome.exe /T
                                                                                                                                                                                                                                                                                                                                                          Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                                                                                                                                          File size:74'240 bytes
                                                                                                                                                                                                                                                                                                                                                          MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                          Reputation:high
                                                                                                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                                                                                                          Target ID:5
                                                                                                                                                                                                                                                                                                                                                          Start time:03:04:00
                                                                                                                                                                                                                                                                                                                                                          Start date:02/01/2025
                                                                                                                                                                                                                                                                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                                                          Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                                                                                                                                          File size:862'208 bytes
                                                                                                                                                                                                                                                                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                          Reputation:high
                                                                                                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                                                                                                          Target ID:6
                                                                                                                                                                                                                                                                                                                                                          Start time:03:04:00
                                                                                                                                                                                                                                                                                                                                                          Start date:02/01/2025
                                                                                                                                                                                                                                                                                                                                                          Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                          Commandline:taskkill /F /IM msedge.exe /T
                                                                                                                                                                                                                                                                                                                                                          Imagebase:0x4b0000
                                                                                                                                                                                                                                                                                                                                                          File size:74'240 bytes
                                                                                                                                                                                                                                                                                                                                                          MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                          Reputation:high
                                                                                                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                                                                                                          Target ID:7
                                                                                                                                                                                                                                                                                                                                                          Start time:03:04:00
                                                                                                                                                                                                                                                                                                                                                          Start date:02/01/2025
                                                                                                                                                                                                                                                                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                                                          Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                                                                                                                                          File size:862'208 bytes
                                                                                                                                                                                                                                                                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                          Reputation:high
                                                                                                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                                                                                                          Target ID:8
                                                                                                                                                                                                                                                                                                                                                          Start time:03:04:00
                                                                                                                                                                                                                                                                                                                                                          Start date:02/01/2025
                                                                                                                                                                                                                                                                                                                                                          Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                          Commandline:taskkill /F /IM opera.exe /T
                                                                                                                                                                                                                                                                                                                                                          Imagebase:0x4b0000
                                                                                                                                                                                                                                                                                                                                                          File size:74'240 bytes
                                                                                                                                                                                                                                                                                                                                                          MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                          Reputation:high
                                                                                                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                                                                                                          Target ID:9
                                                                                                                                                                                                                                                                                                                                                          Start time:03:04:00
                                                                                                                                                                                                                                                                                                                                                          Start date:02/01/2025
                                                                                                                                                                                                                                                                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                                                          Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                                                                                                                                          File size:862'208 bytes
                                                                                                                                                                                                                                                                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                          Reputation:high
                                                                                                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                                                                                                          Target ID:10
                                                                                                                                                                                                                                                                                                                                                          Start time:03:04:01
                                                                                                                                                                                                                                                                                                                                                          Start date:02/01/2025
                                                                                                                                                                                                                                                                                                                                                          Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                          Commandline:taskkill /F /IM brave.exe /T
                                                                                                                                                                                                                                                                                                                                                          Imagebase:0x4b0000
                                                                                                                                                                                                                                                                                                                                                          File size:74'240 bytes
                                                                                                                                                                                                                                                                                                                                                          MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                          Reputation:high
                                                                                                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                                                                                                          Target ID:11
                                                                                                                                                                                                                                                                                                                                                          Start time:03:04:01
                                                                                                                                                                                                                                                                                                                                                          Start date:02/01/2025
                                                                                                                                                                                                                                                                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                                                          Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                                                                                                                                          File size:862'208 bytes
                                                                                                                                                                                                                                                                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                          Reputation:high
                                                                                                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                                                                                                          Target ID:12
                                                                                                                                                                                                                                                                                                                                                          Start time:03:04:01
                                                                                                                                                                                                                                                                                                                                                          Start date:02/01/2025
                                                                                                                                                                                                                                                                                                                                                          Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                          Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                                                                                                                                                                                                                                                                                                                                                          Imagebase:0x7ff79f9e0000
                                                                                                                                                                                                                                                                                                                                                          File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                                          MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                                                                                                          Target ID:13
                                                                                                                                                                                                                                                                                                                                                          Start time:03:04:01
                                                                                                                                                                                                                                                                                                                                                          Start date:02/01/2025
                                                                                                                                                                                                                                                                                                                                                          Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                          Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation
                                                                                                                                                                                                                                                                                                                                                          Imagebase:0x7ff79f9e0000
                                                                                                                                                                                                                                                                                                                                                          File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                                          MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                                          Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                                                                                                          Target ID:14
                                                                                                                                                                                                                                                                                                                                                          Start time:03:04:01
                                                                                                                                                                                                                                                                                                                                                          Start date:02/01/2025
                                                                                                                                                                                                                                                                                                                                                          Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                          Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                                                                                                                                                                                                                                                                                                                                                          Imagebase:0x7ff79f9e0000
                                                                                                                                                                                                                                                                                                                                                          File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                                          MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                                          Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                                                                                                                                                                                          Target ID:16
                                                                                                                                                                                                                                                                                                                                                          Start time:03:04:02
                                                                                                                                                                                                                                                                                                                                                          Start date:02/01/2025
                                                                                                                                                                                                                                                                                                                                                          Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                          Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2172 -parentBuildID 20230927232528 -prefsHandle 2096 -prefMapHandle 2088 -prefsLen 25308 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {831db6e4-068d-436a-9240-8c33109ff17a} 5768 "\\.\pipe\gecko-crash-server-pipe.5768" 2326956fd10 socket
                                                                                                                                                                                                                                                                                                                                                          Imagebase:0x7ff79f9e0000
                                                                                                                                                                                                                                                                                                                                                          File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                                          MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                                          Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                                                                                                                                                                                          Target ID:17
                                                                                                                                                                                                                                                                                                                                                          Start time:03:04:04
                                                                                                                                                                                                                                                                                                                                                          Start date:02/01/2025
                                                                                                                                                                                                                                                                                                                                                          Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                          Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4416 -parentBuildID 20230927232528 -prefsHandle 3988 -prefMapHandle 4104 -prefsLen 26338 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {59f47782-e018-4e1c-bb12-8c208bd4755f} 5768 "\\.\pipe\gecko-crash-server-pipe.5768" 2327a3b4910 rdd
                                                                                                                                                                                                                                                                                                                                                          Imagebase:0x7ff79f9e0000
                                                                                                                                                                                                                                                                                                                                                          File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                                          MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                                          Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                                                                                                                                                                                          Target ID:18
                                                                                                                                                                                                                                                                                                                                                          Start time:03:04:11
                                                                                                                                                                                                                                                                                                                                                          Start date:02/01/2025
                                                                                                                                                                                                                                                                                                                                                          Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                          Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4956 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5164 -prefMapHandle 2484 -prefsLen 33119 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {4ac04f22-a4d1-4606-a47d-7b484831fe20} 5768 "\\.\pipe\gecko-crash-server-pipe.5768" 2327c186910 utility
                                                                                                                                                                                                                                                                                                                                                          Imagebase:0x7ff79f9e0000
                                                                                                                                                                                                                                                                                                                                                          File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                                          MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                                          Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                                                                                                                                                                                          Reset < >

                                                                                                                                                                                                                                                                                                                                                            Execution Graph

                                                                                                                                                                                                                                                                                                                                                            Execution Coverage:2.6%
                                                                                                                                                                                                                                                                                                                                                            Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                                                                                                                                            Signature Coverage:4.2%
                                                                                                                                                                                                                                                                                                                                                            Total number of Nodes:1749
                                                                                                                                                                                                                                                                                                                                                            Total number of Limit Nodes:58
                                                                                                                                                                                                                                                                                                                                                            execution_graph 97272 832de3 97273 832df0 __wsopen_s 97272->97273 97274 832e09 97273->97274 97275 872c2b ___scrt_fastfail 97273->97275 97276 833aa2 23 API calls 97274->97276 97278 872c47 GetOpenFileNameW 97275->97278 97277 832e12 97276->97277 97288 832da5 97277->97288 97280 872c96 97278->97280 97282 836b57 22 API calls 97280->97282 97284 872cab 97282->97284 97284->97284 97285 832e27 97306 8344a8 97285->97306 97289 871f50 __wsopen_s 97288->97289 97290 832db2 GetLongPathNameW 97289->97290 97291 836b57 22 API calls 97290->97291 97292 832dda 97291->97292 97293 833598 97292->97293 97294 83a961 22 API calls 97293->97294 97295 8335aa 97294->97295 97296 833aa2 23 API calls 97295->97296 97297 8335b5 97296->97297 97298 8335c0 97297->97298 97299 8732eb 97297->97299 97300 83515f 22 API calls 97298->97300 97303 87330d 97299->97303 97342 84ce60 41 API calls 97299->97342 97302 8335cc 97300->97302 97336 8335f3 97302->97336 97305 8335df 97305->97285 97343 834ecb 97306->97343 97309 873833 97365 8a2cf9 97309->97365 97311 834ecb 94 API calls 97313 8344e1 97311->97313 97312 873848 97314 87384c 97312->97314 97315 873869 97312->97315 97313->97309 97316 8344e9 97313->97316 97406 834f39 97314->97406 97318 84fe0b 22 API calls 97315->97318 97319 873854 97316->97319 97320 8344f5 97316->97320 97327 8738ae 97318->97327 97412 89da5a 82 API calls 97319->97412 97405 83940c 136 API calls 2 library calls 97320->97405 97323 832e31 97324 873862 97324->97315 97325 873a5f 97328 873a67 97325->97328 97326 834f39 68 API calls 97326->97328 97327->97325 97327->97328 97333 839cb3 22 API calls 97327->97333 97391 83a4a1 97327->97391 97399 833ff7 97327->97399 97413 89967e 22 API calls __fread_nolock 97327->97413 97414 8995ad 42 API calls _wcslen 97327->97414 97415 8a0b5a 22 API calls 97327->97415 97328->97326 97416 89989b 82 API calls __wsopen_s 97328->97416 97333->97327 97337 833605 97336->97337 97341 833624 __fread_nolock 97336->97341 97339 84fe0b 22 API calls 97337->97339 97338 84fddb 22 API calls 97340 83363b 97338->97340 97339->97341 97340->97305 97341->97338 97342->97299 97417 834e90 LoadLibraryA 97343->97417 97348 834ef6 LoadLibraryExW 97425 834e59 LoadLibraryA 97348->97425 97349 873ccf 97351 834f39 68 API calls 97349->97351 97353 873cd6 97351->97353 97354 834e59 3 API calls 97353->97354 97356 873cde 97354->97356 97447 8350f5 97356->97447 97357 834f20 97357->97356 97358 834f2c 97357->97358 97360 834f39 68 API calls 97358->97360 97362 8344cd 97360->97362 97362->97309 97362->97311 97364 873d05 97366 8a2d15 97365->97366 97367 83511f 64 API calls 97366->97367 97368 8a2d29 97367->97368 97578 8a2e66 97368->97578 97371 8350f5 40 API calls 97372 8a2d56 97371->97372 97373 8350f5 40 API calls 97372->97373 97374 8a2d66 97373->97374 97375 8350f5 40 API calls 97374->97375 97376 8a2d81 97375->97376 97377 8350f5 40 API calls 97376->97377 97378 8a2d9c 97377->97378 97379 83511f 64 API calls 97378->97379 97380 8a2db3 97379->97380 97381 85ea0c ___std_exception_copy 21 API calls 97380->97381 97382 8a2dba 97381->97382 97383 85ea0c ___std_exception_copy 21 API calls 97382->97383 97384 8a2dc4 97383->97384 97385 8350f5 40 API calls 97384->97385 97386 8a2dd8 97385->97386 97387 8a28fe 27 API calls 97386->97387 97388 8a2dee 97387->97388 97389 8a2d3f 97388->97389 97584 8a22ce 79 API calls 97388->97584 97389->97312 97392 83a4b1 __fread_nolock 97391->97392 97393 83a52b 97391->97393 97394 84fddb 22 API calls 97392->97394 97395 84fe0b 22 API calls 97393->97395 97396 83a4b8 97394->97396 97395->97392 97397 84fddb 22 API calls 97396->97397 97398 83a4d6 97396->97398 97397->97398 97398->97327 97400 83400a 97399->97400 97402 8340ae 97399->97402 97401 84fe0b 22 API calls 97400->97401 97404 83403c 97400->97404 97401->97404 97402->97327 97403 84fddb 22 API calls 97403->97404 97404->97402 97404->97403 97405->97323 97407 834f43 97406->97407 97409 834f4a 97406->97409 97585 85e678 97407->97585 97410 834f6a FreeLibrary 97409->97410 97411 834f59 97409->97411 97410->97411 97411->97319 97412->97324 97413->97327 97414->97327 97415->97327 97416->97328 97418 834ec6 97417->97418 97419 834ea8 GetProcAddress 97417->97419 97422 85e5eb 97418->97422 97420 834eb8 97419->97420 97420->97418 97421 834ebf FreeLibrary 97420->97421 97421->97418 97455 85e52a 97422->97455 97424 834eea 97424->97348 97424->97349 97426 834e6e GetProcAddress 97425->97426 97427 834e8d 97425->97427 97428 834e7e 97426->97428 97430 834f80 97427->97430 97428->97427 97429 834e86 FreeLibrary 97428->97429 97429->97427 97431 84fe0b 22 API calls 97430->97431 97432 834f95 97431->97432 97433 835722 22 API calls 97432->97433 97434 834fa1 __fread_nolock 97433->97434 97435 8350a5 97434->97435 97436 873d1d 97434->97436 97446 834fdc 97434->97446 97507 8342a2 CreateStreamOnHGlobal 97435->97507 97518 8a304d 74 API calls 97436->97518 97439 873d22 97441 83511f 64 API calls 97439->97441 97440 8350f5 40 API calls 97440->97446 97442 873d45 97441->97442 97443 8350f5 40 API calls 97442->97443 97444 83506e ISource 97443->97444 97444->97357 97446->97439 97446->97440 97446->97444 97513 83511f 97446->97513 97448 835107 97447->97448 97449 873d70 97447->97449 97540 85e8c4 97448->97540 97452 8a28fe 97561 8a274e 97452->97561 97454 8a2919 97454->97364 97456 85e536 BuildCatchObjectHelperInternal 97455->97456 97457 85e544 97456->97457 97459 85e574 97456->97459 97480 85f2d9 20 API calls __dosmaperr 97457->97480 97462 85e586 97459->97462 97463 85e579 97459->97463 97460 85e549 97481 8627ec 26 API calls pre_c_initialization 97460->97481 97472 868061 97462->97472 97482 85f2d9 20 API calls __dosmaperr 97463->97482 97466 85e58f 97467 85e595 97466->97467 97468 85e5a2 97466->97468 97483 85f2d9 20 API calls __dosmaperr 97467->97483 97484 85e5d4 LeaveCriticalSection __fread_nolock 97468->97484 97469 85e554 __wsopen_s 97469->97424 97473 86806d BuildCatchObjectHelperInternal 97472->97473 97485 862f5e EnterCriticalSection 97473->97485 97475 86807b 97486 8680fb 97475->97486 97479 8680ac __wsopen_s 97479->97466 97480->97460 97481->97469 97482->97469 97483->97469 97484->97469 97485->97475 97493 86811e 97486->97493 97487 868177 97488 864c7d pre_c_initialization 20 API calls 97487->97488 97489 868180 97488->97489 97491 8629c8 _free 20 API calls 97489->97491 97492 868189 97491->97492 97498 868088 97492->97498 97504 863405 11 API calls 2 library calls 97492->97504 97493->97487 97493->97493 97493->97498 97502 85918d EnterCriticalSection 97493->97502 97503 8591a1 LeaveCriticalSection 97493->97503 97495 8681a8 97505 85918d EnterCriticalSection 97495->97505 97499 8680b7 97498->97499 97506 862fa6 LeaveCriticalSection 97499->97506 97501 8680be 97501->97479 97502->97493 97503->97493 97504->97495 97505->97498 97506->97501 97508 8342bc FindResourceExW 97507->97508 97512 8342d9 97507->97512 97509 8735ba LoadResource 97508->97509 97508->97512 97510 8735cf SizeofResource 97509->97510 97509->97512 97511 8735e3 LockResource 97510->97511 97510->97512 97511->97512 97512->97446 97514 83512e 97513->97514 97516 873d90 97513->97516 97519 85ece3 97514->97519 97518->97439 97522 85eaaa 97519->97522 97521 83513c 97521->97446 97523 85eab6 BuildCatchObjectHelperInternal 97522->97523 97524 85eac2 97523->97524 97526 85eae8 97523->97526 97535 85f2d9 20 API calls __dosmaperr 97524->97535 97537 85918d EnterCriticalSection 97526->97537 97528 85eac7 97536 8627ec 26 API calls pre_c_initialization 97528->97536 97529 85eaf4 97538 85ec0a 62 API calls 2 library calls 97529->97538 97532 85eb08 97539 85eb27 LeaveCriticalSection __fread_nolock 97532->97539 97534 85ead2 __wsopen_s 97534->97521 97535->97528 97536->97534 97537->97529 97538->97532 97539->97534 97543 85e8e1 97540->97543 97542 835118 97542->97452 97544 85e8ed BuildCatchObjectHelperInternal 97543->97544 97545 85e900 ___scrt_fastfail 97544->97545 97546 85e92d 97544->97546 97547 85e925 __wsopen_s 97544->97547 97556 85f2d9 20 API calls __dosmaperr 97545->97556 97558 85918d EnterCriticalSection 97546->97558 97547->97542 97549 85e937 97559 85e6f8 38 API calls 4 library calls 97549->97559 97552 85e91a 97557 8627ec 26 API calls pre_c_initialization 97552->97557 97553 85e94e 97560 85e96c LeaveCriticalSection __fread_nolock 97553->97560 97556->97552 97557->97547 97558->97549 97559->97553 97560->97547 97564 85e4e8 97561->97564 97563 8a275d 97563->97454 97567 85e469 97564->97567 97566 85e505 97566->97563 97568 85e48c 97567->97568 97569 85e478 97567->97569 97573 85e488 __alldvrm 97568->97573 97577 86333f 11 API calls 2 library calls 97568->97577 97575 85f2d9 20 API calls __dosmaperr 97569->97575 97572 85e47d 97576 8627ec 26 API calls pre_c_initialization 97572->97576 97573->97566 97575->97572 97576->97573 97577->97573 97582 8a2e7a 97578->97582 97579 8a28fe 27 API calls 97579->97582 97580 8a2d3b 97580->97371 97580->97389 97581 8350f5 40 API calls 97581->97582 97582->97579 97582->97580 97582->97581 97583 83511f 64 API calls 97582->97583 97583->97582 97584->97389 97586 85e684 BuildCatchObjectHelperInternal 97585->97586 97587 85e695 97586->97587 97588 85e6aa 97586->97588 97598 85f2d9 20 API calls __dosmaperr 97587->97598 97597 85e6a5 __wsopen_s 97588->97597 97600 85918d EnterCriticalSection 97588->97600 97590 85e69a 97599 8627ec 26 API calls pre_c_initialization 97590->97599 97593 85e6c6 97601 85e602 97593->97601 97595 85e6d1 97617 85e6ee LeaveCriticalSection __fread_nolock 97595->97617 97597->97409 97598->97590 97599->97597 97600->97593 97602 85e624 97601->97602 97603 85e60f 97601->97603 97609 85e61f 97602->97609 97620 85dc0b 97602->97620 97618 85f2d9 20 API calls __dosmaperr 97603->97618 97605 85e614 97619 8627ec 26 API calls pre_c_initialization 97605->97619 97609->97595 97613 85e646 97637 86862f 97613->97637 97616 8629c8 _free 20 API calls 97616->97609 97617->97597 97618->97605 97619->97609 97621 85dc1f 97620->97621 97622 85dc23 97620->97622 97626 864d7a 97621->97626 97622->97621 97623 85d955 __fread_nolock 26 API calls 97622->97623 97624 85dc43 97623->97624 97652 8659be 62 API calls 4 library calls 97624->97652 97627 864d90 97626->97627 97629 85e640 97626->97629 97628 8629c8 _free 20 API calls 97627->97628 97627->97629 97628->97629 97630 85d955 97629->97630 97631 85d976 97630->97631 97632 85d961 97630->97632 97631->97613 97653 85f2d9 20 API calls __dosmaperr 97632->97653 97634 85d966 97654 8627ec 26 API calls pre_c_initialization 97634->97654 97636 85d971 97636->97613 97638 868653 97637->97638 97639 86863e 97637->97639 97641 86868e 97638->97641 97646 86867a 97638->97646 97655 85f2c6 20 API calls __dosmaperr 97639->97655 97660 85f2c6 20 API calls __dosmaperr 97641->97660 97643 868643 97656 85f2d9 20 API calls __dosmaperr 97643->97656 97644 868693 97661 85f2d9 20 API calls __dosmaperr 97644->97661 97657 868607 97646->97657 97649 86869b 97662 8627ec 26 API calls pre_c_initialization 97649->97662 97650 85e64c 97650->97609 97650->97616 97652->97621 97653->97634 97654->97636 97655->97643 97656->97650 97663 868585 97657->97663 97659 86862b 97659->97650 97660->97644 97661->97649 97662->97650 97664 868591 BuildCatchObjectHelperInternal 97663->97664 97674 865147 EnterCriticalSection 97664->97674 97666 86859f 97667 8685c6 97666->97667 97668 8685d1 97666->97668 97669 8686ae __wsopen_s 29 API calls 97667->97669 97675 85f2d9 20 API calls __dosmaperr 97668->97675 97671 8685cc 97669->97671 97676 8685fb LeaveCriticalSection __wsopen_s 97671->97676 97673 8685ee __wsopen_s 97673->97659 97674->97666 97675->97671 97676->97673 97677 872ba5 97678 832b25 97677->97678 97679 872baf 97677->97679 97705 832b83 7 API calls 97678->97705 97680 833a5a 24 API calls 97679->97680 97682 872bb8 97680->97682 97685 839cb3 22 API calls 97682->97685 97687 872bc6 97685->97687 97686 832b2f 97690 833837 49 API calls 97686->97690 97695 832b44 97686->97695 97688 872bf5 97687->97688 97689 872bce 97687->97689 97692 8333c6 22 API calls 97688->97692 97691 8333c6 22 API calls 97689->97691 97690->97695 97693 872bd9 97691->97693 97694 872bf1 GetForegroundWindow ShellExecuteW 97692->97694 97709 836350 22 API calls 97693->97709 97701 872c26 97694->97701 97696 832b5f 97695->97696 97699 8330f2 Shell_NotifyIconW 97695->97699 97703 832b66 SetCurrentDirectoryW 97696->97703 97699->97696 97700 872be7 97702 8333c6 22 API calls 97700->97702 97701->97696 97702->97694 97704 832b7a 97703->97704 97710 832cd4 7 API calls 97705->97710 97707 832b2a 97708 832c63 CreateWindowExW CreateWindowExW ShowWindow ShowWindow 97707->97708 97708->97686 97709->97700 97710->97707 95868 868402 95873 8681be 95868->95873 95871 86842a 95874 8681ef try_get_first_available_module 95873->95874 95884 868338 95874->95884 95888 858e0b 40 API calls 2 library calls 95874->95888 95876 8683ee 95892 8627ec 26 API calls pre_c_initialization 95876->95892 95878 868343 95878->95871 95885 870984 95878->95885 95880 86838c 95880->95884 95889 858e0b 40 API calls 2 library calls 95880->95889 95882 8683ab 95882->95884 95890 858e0b 40 API calls 2 library calls 95882->95890 95884->95878 95891 85f2d9 20 API calls __dosmaperr 95884->95891 95893 870081 95885->95893 95887 87099f 95887->95871 95888->95880 95889->95882 95890->95884 95891->95876 95892->95878 95896 87008d BuildCatchObjectHelperInternal 95893->95896 95894 87009b 95951 85f2d9 20 API calls __dosmaperr 95894->95951 95896->95894 95898 8700d4 95896->95898 95897 8700a0 95952 8627ec 26 API calls pre_c_initialization 95897->95952 95904 87065b 95898->95904 95903 8700aa __wsopen_s 95903->95887 95954 87042f 95904->95954 95907 8706a6 95972 865221 95907->95972 95908 87068d 95986 85f2c6 20 API calls __dosmaperr 95908->95986 95911 870692 95987 85f2d9 20 API calls __dosmaperr 95911->95987 95912 8706ab 95913 8706b4 95912->95913 95914 8706cb 95912->95914 95988 85f2c6 20 API calls __dosmaperr 95913->95988 95985 87039a CreateFileW 95914->95985 95918 8700f8 95953 870121 LeaveCriticalSection __wsopen_s 95918->95953 95919 8706b9 95989 85f2d9 20 API calls __dosmaperr 95919->95989 95921 870781 GetFileType 95923 8707d3 95921->95923 95924 87078c GetLastError 95921->95924 95922 870756 GetLastError 95991 85f2a3 20 API calls __dosmaperr 95922->95991 95994 86516a 21 API calls 2 library calls 95923->95994 95992 85f2a3 20 API calls __dosmaperr 95924->95992 95925 870704 95925->95921 95925->95922 95990 87039a CreateFileW 95925->95990 95928 87079a CloseHandle 95928->95911 95930 8707c3 95928->95930 95993 85f2d9 20 API calls __dosmaperr 95930->95993 95932 870749 95932->95921 95932->95922 95934 8707f4 95936 870840 95934->95936 95995 8705ab 72 API calls 3 library calls 95934->95995 95935 8707c8 95935->95911 95941 87086d 95936->95941 95996 87014d 72 API calls 4 library calls 95936->95996 95939 870866 95940 87087e 95939->95940 95939->95941 95940->95918 95943 8708fc CloseHandle 95940->95943 95997 8686ae 95941->95997 96012 87039a CreateFileW 95943->96012 95945 870927 95946 87095d 95945->95946 95947 870931 GetLastError 95945->95947 95946->95918 96013 85f2a3 20 API calls __dosmaperr 95947->96013 95949 87093d 96014 865333 21 API calls 2 library calls 95949->96014 95951->95897 95952->95903 95953->95903 95955 870450 95954->95955 95961 87046a 95954->95961 95955->95961 96022 85f2d9 20 API calls __dosmaperr 95955->96022 95958 87045f 96023 8627ec 26 API calls pre_c_initialization 95958->96023 95960 8704a2 95962 8704d1 95960->95962 96024 85f2d9 20 API calls __dosmaperr 95960->96024 96015 8703bf 95961->96015 95970 870524 95962->95970 96026 85d70d 26 API calls 2 library calls 95962->96026 95965 87051f 95967 87059e 95965->95967 95965->95970 95966 8704c6 96025 8627ec 26 API calls pre_c_initialization 95966->96025 96027 8627fc 11 API calls _abort 95967->96027 95970->95907 95970->95908 95971 8705aa 95973 86522d BuildCatchObjectHelperInternal 95972->95973 96030 862f5e EnterCriticalSection 95973->96030 95975 86527b 96031 86532a 95975->96031 95976 865234 95976->95975 95977 865259 95976->95977 95982 8652c7 EnterCriticalSection 95976->95982 96034 865000 95977->96034 95980 8652a4 __wsopen_s 95980->95912 95982->95975 95983 8652d4 LeaveCriticalSection 95982->95983 95983->95976 95985->95925 95986->95911 95987->95918 95988->95919 95989->95911 95990->95932 95991->95911 95992->95928 95993->95935 95994->95934 95995->95936 95996->95939 96060 8653c4 95997->96060 95999 8686c4 96073 865333 21 API calls 2 library calls 95999->96073 96000 8686be 96000->95999 96002 8686f6 96000->96002 96005 8653c4 __wsopen_s 26 API calls 96000->96005 96002->95999 96003 8653c4 __wsopen_s 26 API calls 96002->96003 96007 868702 CloseHandle 96003->96007 96004 86871c 96008 86873e 96004->96008 96074 85f2a3 20 API calls __dosmaperr 96004->96074 96006 8686ed 96005->96006 96009 8653c4 __wsopen_s 26 API calls 96006->96009 96007->95999 96010 86870e GetLastError 96007->96010 96008->95918 96009->96002 96010->95999 96012->95945 96013->95949 96014->95946 96017 8703d7 96015->96017 96016 8703f2 96016->95960 96017->96016 96028 85f2d9 20 API calls __dosmaperr 96017->96028 96019 870416 96029 8627ec 26 API calls pre_c_initialization 96019->96029 96021 870421 96021->95960 96022->95958 96023->95961 96024->95966 96025->95962 96026->95965 96027->95971 96028->96019 96029->96021 96030->95976 96042 862fa6 LeaveCriticalSection 96031->96042 96033 865331 96033->95980 96043 864c7d 96034->96043 96036 865012 96040 86501f 96036->96040 96050 863405 11 API calls 2 library calls 96036->96050 96039 865071 96039->95975 96041 865147 EnterCriticalSection 96039->96041 96051 8629c8 96040->96051 96041->95975 96042->96033 96048 864c8a pre_c_initialization 96043->96048 96044 864cca 96058 85f2d9 20 API calls __dosmaperr 96044->96058 96045 864cb5 RtlAllocateHeap 96046 864cc8 96045->96046 96045->96048 96046->96036 96048->96044 96048->96045 96057 854ead 7 API calls 2 library calls 96048->96057 96050->96036 96052 8629d3 RtlFreeHeap 96051->96052 96053 8629fc __dosmaperr 96051->96053 96052->96053 96054 8629e8 96052->96054 96053->96039 96059 85f2d9 20 API calls __dosmaperr 96054->96059 96056 8629ee GetLastError 96056->96053 96057->96048 96058->96046 96059->96056 96061 8653d1 96060->96061 96063 8653e6 96060->96063 96075 85f2c6 20 API calls __dosmaperr 96061->96075 96068 86540b 96063->96068 96077 85f2c6 20 API calls __dosmaperr 96063->96077 96064 8653d6 96076 85f2d9 20 API calls __dosmaperr 96064->96076 96066 865416 96078 85f2d9 20 API calls __dosmaperr 96066->96078 96068->96000 96070 8653de 96070->96000 96071 86541e 96079 8627ec 26 API calls pre_c_initialization 96071->96079 96073->96004 96074->96008 96075->96064 96076->96070 96077->96066 96078->96071 96079->96070 96080 872402 96083 831410 96080->96083 96084 83144f mciSendStringW 96083->96084 96085 8724b8 DestroyWindow 96083->96085 96086 8316c6 96084->96086 96087 83146b 96084->96087 96098 8724c4 96085->96098 96086->96087 96088 8316d5 UnregisterHotKey 96086->96088 96089 831479 96087->96089 96087->96098 96088->96086 96116 83182e 96089->96116 96092 872509 96097 87252d 96092->96097 96099 87251c FreeLibrary 96092->96099 96093 8724e2 FindClose 96093->96098 96094 8724d8 96094->96098 96122 836246 CloseHandle 96094->96122 96095 83148e 96095->96097 96103 83149c 96095->96103 96100 872541 VirtualFree 96097->96100 96105 831509 96097->96105 96098->96092 96098->96093 96098->96094 96099->96092 96100->96097 96101 8314f8 CoUninitialize 96101->96105 96102 872589 96108 872598 ISource 96102->96108 96123 8a32eb 6 API calls ISource 96102->96123 96103->96101 96105->96102 96106 831514 96105->96106 96120 831944 VirtualFreeEx CloseHandle 96106->96120 96112 872627 96108->96112 96124 8964d4 22 API calls ISource 96108->96124 96110 83153a 96110->96108 96111 83161f 96110->96111 96111->96112 96113 83166d 96111->96113 96112->96112 96113->96112 96121 831876 CloseHandle InternetCloseHandle InternetCloseHandle WaitForSingleObject 96113->96121 96115 8316c1 96117 83183b 96116->96117 96118 831480 96117->96118 96125 89702a 22 API calls 96117->96125 96118->96092 96118->96095 96120->96110 96121->96115 96122->96094 96123->96102 96124->96108 96125->96117 97711 83dee5 97714 83b710 97711->97714 97713 83def3 97715 83b72b 97714->97715 97716 8800f8 97715->97716 97717 880146 97715->97717 97725 83b750 97715->97725 97720 880102 97716->97720 97723 88010f 97716->97723 97716->97725 97757 8b58a2 348 API calls 2 library calls 97717->97757 97755 8b5d33 348 API calls 97720->97755 97741 83ba20 97723->97741 97756 8b61d0 348 API calls 2 library calls 97723->97756 97729 83bbe0 40 API calls 97725->97729 97732 83ba4e 97725->97732 97733 880322 97725->97733 97737 83bbd0 97725->97737 97738 83aceb 23 API calls 97725->97738 97725->97741 97742 84d336 40 API calls 97725->97742 97743 83ec40 348 API calls 97725->97743 97746 83a81b 41 API calls 97725->97746 97747 84d2f0 40 API calls 97725->97747 97748 84a01b 348 API calls 97725->97748 97749 850242 5 API calls __Init_thread_wait 97725->97749 97750 84edcd 22 API calls 97725->97750 97751 8500a3 29 API calls __onexit 97725->97751 97752 8501f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 97725->97752 97753 84ee53 82 API calls 97725->97753 97754 84e5ca 348 API calls 97725->97754 97758 88f6bf 23 API calls 97725->97758 97759 83a8c7 22 API calls __fread_nolock 97725->97759 97727 8803d9 97727->97727 97729->97725 97732->97713 97760 8b5c0c 82 API calls 97733->97760 97737->97713 97738->97725 97741->97737 97761 8a359c 82 API calls __wsopen_s 97741->97761 97742->97725 97743->97725 97746->97725 97747->97725 97748->97725 97749->97725 97750->97725 97751->97725 97752->97725 97753->97725 97754->97725 97755->97723 97756->97741 97757->97725 97758->97725 97759->97725 97760->97741 97761->97727 96126 831044 96131 8310f3 96126->96131 96128 83104a 96167 8500a3 29 API calls __onexit 96128->96167 96130 831054 96168 831398 96131->96168 96135 83116a 96178 83a961 96135->96178 96138 83a961 22 API calls 96139 83117e 96138->96139 96140 83a961 22 API calls 96139->96140 96141 831188 96140->96141 96142 83a961 22 API calls 96141->96142 96143 8311c6 96142->96143 96144 83a961 22 API calls 96143->96144 96145 831292 96144->96145 96183 83171c 96145->96183 96149 8312c4 96150 83a961 22 API calls 96149->96150 96151 8312ce 96150->96151 96204 841940 96151->96204 96153 8312f9 96214 831aab 96153->96214 96155 831315 96156 831325 GetStdHandle 96155->96156 96157 872485 96156->96157 96158 83137a 96156->96158 96157->96158 96159 87248e 96157->96159 96161 831387 OleInitialize 96158->96161 96221 84fddb 96159->96221 96161->96128 96162 872495 96231 8a011d InitializeCriticalSectionAndSpinCount InterlockedExchange GetCurrentProcess GetCurrentProcess DuplicateHandle 96162->96231 96164 87249e 96232 8a0944 CreateThread 96164->96232 96166 8724aa CloseHandle 96166->96158 96167->96130 96233 8313f1 96168->96233 96171 8313f1 22 API calls 96172 8313d0 96171->96172 96173 83a961 22 API calls 96172->96173 96174 8313dc 96173->96174 96240 836b57 96174->96240 96176 831129 96177 831bc3 6 API calls 96176->96177 96177->96135 96179 84fe0b 22 API calls 96178->96179 96180 83a976 96179->96180 96181 84fddb 22 API calls 96180->96181 96182 831174 96181->96182 96182->96138 96184 83a961 22 API calls 96183->96184 96185 83172c 96184->96185 96186 83a961 22 API calls 96185->96186 96187 831734 96186->96187 96188 83a961 22 API calls 96187->96188 96189 83174f 96188->96189 96190 84fddb 22 API calls 96189->96190 96191 83129c 96190->96191 96192 831b4a 96191->96192 96193 831b58 96192->96193 96194 83a961 22 API calls 96193->96194 96195 831b63 96194->96195 96196 83a961 22 API calls 96195->96196 96197 831b6e 96196->96197 96198 83a961 22 API calls 96197->96198 96199 831b79 96198->96199 96200 83a961 22 API calls 96199->96200 96201 831b84 96200->96201 96202 84fddb 22 API calls 96201->96202 96203 831b96 RegisterWindowMessageW 96202->96203 96203->96149 96205 841981 96204->96205 96208 84195d 96204->96208 96285 850242 5 API calls __Init_thread_wait 96205->96285 96213 84196e 96208->96213 96287 850242 5 API calls __Init_thread_wait 96208->96287 96209 84198b 96209->96208 96286 8501f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 96209->96286 96210 848727 96210->96213 96288 8501f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 96210->96288 96213->96153 96215 831abb 96214->96215 96216 87272d 96214->96216 96218 84fddb 22 API calls 96215->96218 96289 8a3209 23 API calls 96216->96289 96220 831ac3 96218->96220 96219 872738 96220->96155 96225 84fde0 96221->96225 96222 85ea0c ___std_exception_copy 21 API calls 96222->96225 96223 84fdfa 96223->96162 96225->96222 96225->96223 96227 84fdfc 96225->96227 96290 854ead 7 API calls 2 library calls 96225->96290 96226 85066d 96292 8532a4 RaiseException 96226->96292 96227->96226 96291 8532a4 RaiseException 96227->96291 96230 85068a 96230->96162 96231->96164 96232->96166 96293 8a092a 28 API calls 96232->96293 96234 83a961 22 API calls 96233->96234 96235 8313fc 96234->96235 96236 83a961 22 API calls 96235->96236 96237 831404 96236->96237 96238 83a961 22 API calls 96237->96238 96239 8313c6 96238->96239 96239->96171 96241 836b67 _wcslen 96240->96241 96242 874ba1 96240->96242 96245 836ba2 96241->96245 96246 836b7d 96241->96246 96263 8393b2 96242->96263 96244 874baa 96244->96244 96248 84fddb 22 API calls 96245->96248 96252 836f34 22 API calls 96246->96252 96250 836bae 96248->96250 96249 836b85 __fread_nolock 96249->96176 96253 84fe0b 96250->96253 96252->96249 96255 84fddb 96253->96255 96256 84fdfa 96255->96256 96259 84fdfc 96255->96259 96267 85ea0c 96255->96267 96274 854ead 7 API calls 2 library calls 96255->96274 96256->96249 96258 85066d 96276 8532a4 RaiseException 96258->96276 96259->96258 96275 8532a4 RaiseException 96259->96275 96262 85068a 96262->96249 96264 8393c9 __fread_nolock 96263->96264 96265 8393c0 96263->96265 96264->96244 96265->96264 96279 83aec9 96265->96279 96272 863820 pre_c_initialization 96267->96272 96268 86385e 96278 85f2d9 20 API calls __dosmaperr 96268->96278 96270 863849 RtlAllocateHeap 96271 86385c 96270->96271 96270->96272 96271->96255 96272->96268 96272->96270 96277 854ead 7 API calls 2 library calls 96272->96277 96274->96255 96275->96258 96276->96262 96277->96272 96278->96271 96280 83aedc 96279->96280 96284 83aed9 __fread_nolock 96279->96284 96281 84fddb 22 API calls 96280->96281 96282 83aee7 96281->96282 96283 84fe0b 22 API calls 96282->96283 96283->96284 96284->96264 96285->96209 96286->96208 96287->96210 96288->96213 96289->96219 96290->96225 96291->96226 96292->96230 96294 882a00 96295 83d7b0 ISource 96294->96295 96296 83db11 PeekMessageW 96295->96296 96297 83d807 GetInputState 96295->96297 96298 881cbe TranslateAcceleratorW 96295->96298 96300 83db8f PeekMessageW 96295->96300 96301 83da04 timeGetTime 96295->96301 96302 83db73 TranslateMessage DispatchMessageW 96295->96302 96303 83dbaf Sleep 96295->96303 96304 882b74 Sleep 96295->96304 96306 881dda timeGetTime 96295->96306 96315 83d9d5 96295->96315 96316 882a51 96295->96316 96326 83dd50 96295->96326 96333 83dfd0 96295->96333 96361 83bf40 96295->96361 96419 84edf6 96295->96419 96424 841310 96295->96424 96481 84e551 timeGetTime 96295->96481 96483 8a3a2a 23 API calls 96295->96483 96484 83ec40 96295->96484 96508 8a359c 82 API calls __wsopen_s 96295->96508 96296->96295 96297->96295 96297->96296 96298->96295 96300->96295 96301->96295 96302->96300 96303->96295 96304->96316 96482 84e300 23 API calls 96306->96482 96310 882c0b GetExitCodeProcess 96311 882c21 WaitForSingleObject 96310->96311 96312 882c37 CloseHandle 96310->96312 96311->96295 96311->96312 96312->96316 96313 8c29bf GetForegroundWindow 96313->96316 96316->96295 96316->96310 96316->96313 96316->96315 96317 882ca9 Sleep 96316->96317 96509 8b5658 23 API calls 96316->96509 96510 89e97b QueryPerformanceCounter QueryPerformanceFrequency Sleep QueryPerformanceCounter Sleep 96316->96510 96511 84e551 timeGetTime 96316->96511 96512 89d4dc CreateToolhelp32Snapshot Process32FirstW 96316->96512 96317->96295 96327 83dd83 96326->96327 96328 83dd6f 96326->96328 96554 8a359c 82 API calls __wsopen_s 96327->96554 96522 83d260 96328->96522 96330 83dd7a 96330->96295 96332 882f75 96332->96332 96335 83e010 96333->96335 96334 882f7a 96336 83ec40 348 API calls 96334->96336 96335->96334 96337 83e075 96335->96337 96338 882f8c 96336->96338 96355 83e0dc ISource 96337->96355 96568 850242 5 API calls __Init_thread_wait 96337->96568 96338->96355 96567 8a359c 82 API calls __wsopen_s 96338->96567 96342 882fca 96344 83a961 22 API calls 96342->96344 96342->96355 96343 83a961 22 API calls 96343->96355 96347 882fe4 96344->96347 96569 8500a3 29 API calls __onexit 96347->96569 96349 882fee 96570 8501f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 96349->96570 96352 83ec40 348 API calls 96352->96355 96355->96343 96355->96352 96356 83e3e1 96355->96356 96357 8404f0 22 API calls 96355->96357 96358 8a359c 82 API calls 96355->96358 96564 83a8c7 22 API calls __fread_nolock 96355->96564 96565 83a81b 41 API calls 96355->96565 96566 84a308 348 API calls 96355->96566 96571 850242 5 API calls __Init_thread_wait 96355->96571 96572 8500a3 29 API calls __onexit 96355->96572 96573 8501f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 96355->96573 96574 8b47d4 348 API calls 96355->96574 96575 8b68c1 348 API calls 96355->96575 96356->96295 96357->96355 96358->96355 96576 83adf0 96361->96576 96363 83bf9d 96364 83bfa9 96363->96364 96365 8804b6 96363->96365 96367 8804c6 96364->96367 96368 83c01e 96364->96368 96604 8a359c 82 API calls __wsopen_s 96365->96604 96605 8a359c 82 API calls __wsopen_s 96367->96605 96581 83ac91 96368->96581 96371 83c7da 96375 84fe0b 22 API calls 96371->96375 96381 83c808 __fread_nolock 96375->96381 96378 8804f5 96380 88055a 96378->96380 96606 84d217 348 API calls 96378->96606 96418 83c603 96380->96418 96607 8a359c 82 API calls __wsopen_s 96380->96607 96384 84fe0b 22 API calls 96381->96384 96382 897120 22 API calls 96416 83c039 ISource __fread_nolock 96382->96416 96383 88091a 96616 8a3209 23 API calls 96383->96616 96406 83c350 ISource __fread_nolock 96384->96406 96385 83af8a 22 API calls 96385->96416 96386 84fddb 22 API calls 96386->96416 96389 83ec40 348 API calls 96389->96416 96390 8808a5 96391 83ec40 348 API calls 96390->96391 96393 8808cf 96391->96393 96393->96418 96614 83a81b 41 API calls 96393->96614 96394 880591 96608 8a359c 82 API calls __wsopen_s 96394->96608 96395 8808f6 96615 8a359c 82 API calls __wsopen_s 96395->96615 96400 83c3ac 96400->96295 96401 83aceb 23 API calls 96401->96416 96402 83c237 96403 83c253 96402->96403 96617 83a8c7 22 API calls __fread_nolock 96402->96617 96405 880976 96403->96405 96410 83c297 ISource 96403->96410 96408 83aceb 23 API calls 96405->96408 96406->96400 96603 84ce17 22 API calls ISource 96406->96603 96409 8809bf 96408->96409 96409->96418 96618 8a359c 82 API calls __wsopen_s 96409->96618 96410->96409 96592 83aceb 96410->96592 96412 83c335 96412->96409 96414 83c342 96412->96414 96413 83bbe0 40 API calls 96413->96416 96602 83a704 22 API calls ISource 96414->96602 96416->96371 96416->96378 96416->96380 96416->96381 96416->96382 96416->96383 96416->96385 96416->96386 96416->96389 96416->96390 96416->96394 96416->96395 96416->96401 96416->96402 96416->96409 96416->96413 96417 84fe0b 22 API calls 96416->96417 96416->96418 96585 83ad81 96416->96585 96609 897099 22 API calls __fread_nolock 96416->96609 96610 8b5745 54 API calls _wcslen 96416->96610 96611 84aa42 22 API calls ISource 96416->96611 96612 89f05c 40 API calls 96416->96612 96613 83a993 41 API calls 96416->96613 96417->96416 96418->96295 96420 84ee09 96419->96420 96423 84ee12 96419->96423 96420->96295 96421 84ee36 IsDialogMessageW 96421->96420 96421->96423 96422 88efaf GetClassLongW 96422->96421 96422->96423 96423->96420 96423->96421 96423->96422 96425 841376 96424->96425 96426 8417b0 96424->96426 96427 841390 96425->96427 96428 886331 96425->96428 96659 850242 5 API calls __Init_thread_wait 96426->96659 96430 841940 9 API calls 96427->96430 96431 88633d 96428->96431 96669 8b709c 348 API calls 96428->96669 96434 8413a0 96430->96434 96431->96295 96433 8417ba 96435 8417fb 96433->96435 96660 839cb3 96433->96660 96436 841940 9 API calls 96434->96436 96439 886346 96435->96439 96441 84182c 96435->96441 96438 8413b6 96436->96438 96438->96435 96440 8413ec 96438->96440 96670 8a359c 82 API calls __wsopen_s 96439->96670 96440->96439 96447 841408 __fread_nolock 96440->96447 96443 83aceb 23 API calls 96441->96443 96445 841839 96443->96445 96444 8417d4 96666 8501f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 96444->96666 96667 84d217 348 API calls 96445->96667 96447->96445 96449 88636e 96447->96449 96457 84fddb 22 API calls 96447->96457 96458 84fe0b 22 API calls 96447->96458 96462 83ec40 348 API calls 96447->96462 96463 84152f 96447->96463 96465 8863b2 96447->96465 96468 886369 96447->96468 96671 8a359c 82 API calls __wsopen_s 96449->96671 96451 841872 96668 84faeb 23 API calls 96451->96668 96452 84153c 96455 841940 9 API calls 96452->96455 96453 8863d1 96673 8b5745 54 API calls _wcslen 96453->96673 96456 841549 96455->96456 96460 841940 9 API calls 96456->96460 96464 8864fa 96456->96464 96457->96447 96458->96447 96467 841563 96460->96467 96462->96447 96463->96452 96463->96453 96464->96468 96675 8a359c 82 API calls __wsopen_s 96464->96675 96672 8a359c 82 API calls __wsopen_s 96465->96672 96467->96464 96471 8415c7 ISource 96467->96471 96674 83a8c7 22 API calls __fread_nolock 96467->96674 96468->96295 96470 841940 9 API calls 96470->96471 96471->96451 96471->96464 96471->96468 96471->96470 96474 84167b ISource 96471->96474 96630 8ba2ea 96471->96630 96635 84f645 96471->96635 96642 8babf7 96471->96642 96647 8bab67 96471->96647 96650 8c1591 96471->96650 96653 8a5c5a 96471->96653 96472 84171d 96472->96295 96474->96472 96658 84ce17 22 API calls ISource 96474->96658 96481->96295 96482->96295 96483->96295 96488 83ec76 ISource 96484->96488 96485 8500a3 29 API calls pre_c_initialization 96485->96488 96486 84fddb 22 API calls 96486->96488 96487 884beb 96914 8a359c 82 API calls __wsopen_s 96487->96914 96488->96485 96488->96486 96488->96487 96489 83fef7 96488->96489 96492 884600 96488->96492 96493 884b0b 96488->96493 96494 83a8c7 22 API calls 96488->96494 96497 83ed9d ISource 96488->96497 96501 850242 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 96488->96501 96502 83fbe3 96488->96502 96503 83a961 22 API calls 96488->96503 96506 8501f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent __Init_thread_footer 96488->96506 96507 83f3ae ISource 96488->96507 96847 8401e0 96488->96847 96908 8406a0 41 API calls ISource 96488->96908 96489->96497 96910 83a8c7 22 API calls __fread_nolock 96489->96910 96492->96497 96909 83a8c7 22 API calls __fread_nolock 96492->96909 96912 8a359c 82 API calls __wsopen_s 96493->96912 96494->96488 96497->96295 96501->96488 96502->96497 96504 884bdc 96502->96504 96502->96507 96503->96488 96913 8a359c 82 API calls __wsopen_s 96504->96913 96506->96488 96507->96497 96911 8a359c 82 API calls __wsopen_s 96507->96911 96508->96295 96509->96316 96510->96316 96511->96316 96942 89def7 96512->96942 96514 89d529 Process32NextW 96515 89d5db CloseHandle 96514->96515 96520 89d522 96514->96520 96515->96316 96516 83a961 22 API calls 96516->96520 96517 839cb3 22 API calls 96517->96520 96520->96514 96520->96515 96520->96516 96520->96517 96948 83525f 22 API calls 96520->96948 96949 836350 22 API calls 96520->96949 96950 84ce60 41 API calls 96520->96950 96523 83ec40 348 API calls 96522->96523 96540 83d29d 96523->96540 96524 881bc4 96563 8a359c 82 API calls __wsopen_s 96524->96563 96526 83d6d5 96528 83d30b ISource 96526->96528 96538 84fe0b 22 API calls 96526->96538 96527 83d3c3 96527->96526 96530 83d3ce 96527->96530 96528->96330 96529 83d5ff 96531 83d614 96529->96531 96532 881bb5 96529->96532 96534 84fddb 22 API calls 96530->96534 96535 84fddb 22 API calls 96531->96535 96562 8b5705 23 API calls 96532->96562 96533 83d4b8 96539 84fe0b 22 API calls 96533->96539 96543 83d3d5 __fread_nolock 96534->96543 96546 83d46a 96535->96546 96537 84fddb 22 API calls 96537->96540 96538->96543 96549 83d429 ISource __fread_nolock 96539->96549 96540->96524 96540->96526 96540->96527 96540->96528 96540->96533 96540->96537 96540->96549 96541 84fddb 22 API calls 96542 83d3f6 96541->96542 96542->96549 96555 83bec0 348 API calls 96542->96555 96543->96541 96543->96542 96545 881ba4 96561 8a359c 82 API calls __wsopen_s 96545->96561 96546->96330 96549->96529 96549->96545 96549->96546 96550 881b7f 96549->96550 96552 881b5d 96549->96552 96556 831f6f 96549->96556 96560 8a359c 82 API calls __wsopen_s 96550->96560 96559 8a359c 82 API calls __wsopen_s 96552->96559 96554->96332 96555->96549 96557 83ec40 348 API calls 96556->96557 96558 831f98 96557->96558 96558->96549 96559->96546 96560->96546 96561->96546 96562->96524 96563->96528 96564->96355 96565->96355 96566->96355 96567->96355 96568->96342 96569->96349 96570->96355 96571->96355 96572->96355 96573->96355 96574->96355 96575->96355 96577 83ae01 96576->96577 96580 83ae1c ISource 96576->96580 96578 83aec9 22 API calls 96577->96578 96579 83ae09 CharUpperBuffW 96578->96579 96579->96580 96580->96363 96582 83acae 96581->96582 96583 83acd1 96582->96583 96619 8a359c 82 API calls __wsopen_s 96582->96619 96583->96416 96586 83ad92 96585->96586 96587 87fadb 96585->96587 96588 84fddb 22 API calls 96586->96588 96589 83ad99 96588->96589 96620 83adcd 96589->96620 96593 83acf9 96592->96593 96601 83ad2a ISource 96592->96601 96594 83ad55 96593->96594 96596 83ad01 ISource 96593->96596 96594->96601 96628 83a8c7 22 API calls __fread_nolock 96594->96628 96597 83ad21 96596->96597 96598 87fa48 96596->96598 96596->96601 96599 87fa3a VariantClear 96597->96599 96597->96601 96598->96601 96629 84ce17 22 API calls ISource 96598->96629 96599->96601 96601->96412 96602->96406 96603->96406 96604->96367 96605->96418 96606->96380 96607->96418 96608->96418 96609->96416 96610->96416 96611->96416 96612->96416 96613->96416 96614->96395 96615->96418 96616->96402 96617->96403 96618->96418 96619->96583 96624 83addd 96620->96624 96621 83adb6 96621->96416 96622 84fddb 22 API calls 96622->96624 96623 83a961 22 API calls 96623->96624 96624->96621 96624->96622 96624->96623 96626 83adcd 22 API calls 96624->96626 96627 83a8c7 22 API calls __fread_nolock 96624->96627 96626->96624 96627->96624 96628->96601 96629->96601 96676 837510 96630->96676 96633 89d4dc 47 API calls 96634 8ba315 96633->96634 96634->96471 96703 83b567 96635->96703 96637 84f659 96638 88f2dc Sleep 96637->96638 96639 84f661 timeGetTime 96637->96639 96640 83b567 39 API calls 96639->96640 96641 84f677 96640->96641 96641->96471 96709 8baff9 96642->96709 96644 8bac54 96644->96471 96645 8bac0c 96645->96644 96646 83aceb 23 API calls 96645->96646 96646->96644 96648 8baff9 217 API calls 96647->96648 96649 8bab79 96648->96649 96649->96471 96831 8c2ad8 96650->96831 96652 8c159f 96652->96471 96654 837510 53 API calls 96653->96654 96655 8a5c6d 96654->96655 96842 89dbbe lstrlenW 96655->96842 96657 8a5c77 96657->96471 96658->96474 96659->96433 96661 839cc2 _wcslen 96660->96661 96662 84fe0b 22 API calls 96661->96662 96663 839cea __fread_nolock 96662->96663 96664 84fddb 22 API calls 96663->96664 96665 839d00 96664->96665 96665->96444 96666->96435 96667->96451 96668->96451 96669->96431 96670->96468 96671->96468 96672->96468 96673->96467 96674->96471 96675->96468 96677 837522 96676->96677 96678 837525 96676->96678 96677->96633 96679 83755b 96678->96679 96680 83752d 96678->96680 96682 8750f6 96679->96682 96685 83756d 96679->96685 96690 87500f 96679->96690 96699 8551c6 26 API calls 96680->96699 96702 855183 26 API calls 96682->96702 96683 83753d 96689 84fddb 22 API calls 96683->96689 96700 84fb21 51 API calls 96685->96700 96686 87510e 96686->96686 96691 837547 96689->96691 96693 84fe0b 22 API calls 96690->96693 96698 875088 96690->96698 96692 839cb3 22 API calls 96691->96692 96692->96677 96694 875058 96693->96694 96695 84fddb 22 API calls 96694->96695 96696 87507f 96695->96696 96697 839cb3 22 API calls 96696->96697 96697->96698 96701 84fb21 51 API calls 96698->96701 96699->96683 96700->96683 96701->96682 96702->96686 96704 83b578 96703->96704 96705 83b57f 96703->96705 96704->96705 96708 8562d1 39 API calls _strftime 96704->96708 96705->96637 96707 83b5c2 96707->96637 96708->96707 96710 8bb01d ___scrt_fastfail 96709->96710 96711 8bb058 96710->96711 96712 8bb094 96710->96712 96713 83b567 39 API calls 96711->96713 96716 83b567 39 API calls 96712->96716 96718 8bb08b 96712->96718 96714 8bb063 96713->96714 96714->96718 96722 83b567 39 API calls 96714->96722 96715 8bb0ed 96719 837510 53 API calls 96715->96719 96717 8bb0a5 96716->96717 96721 83b567 39 API calls 96717->96721 96718->96715 96723 83b567 39 API calls 96718->96723 96720 8bb10b 96719->96720 96800 837620 96720->96800 96721->96718 96725 8bb078 96722->96725 96723->96715 96727 83b567 39 API calls 96725->96727 96726 8bb115 96728 8bb1d8 96726->96728 96729 8bb11f 96726->96729 96727->96718 96731 8bb20a GetCurrentDirectoryW 96728->96731 96734 837510 53 API calls 96728->96734 96730 837510 53 API calls 96729->96730 96732 8bb130 96730->96732 96733 84fe0b 22 API calls 96731->96733 96735 837620 22 API calls 96732->96735 96736 8bb22f GetCurrentDirectoryW 96733->96736 96737 8bb1ef 96734->96737 96738 8bb13a 96735->96738 96739 8bb23c 96736->96739 96740 837620 22 API calls 96737->96740 96742 837510 53 API calls 96738->96742 96744 8bb275 96739->96744 96807 839c6e 22 API calls 96739->96807 96741 8bb1f9 _wcslen 96740->96741 96741->96731 96741->96744 96743 8bb14b 96742->96743 96745 837620 22 API calls 96743->96745 96749 8bb28b 96744->96749 96750 8bb287 96744->96750 96747 8bb155 96745->96747 96751 837510 53 API calls 96747->96751 96748 8bb255 96808 839c6e 22 API calls 96748->96808 96810 8a07c0 10 API calls 96749->96810 96757 8bb39a CreateProcessW 96750->96757 96758 8bb2f8 96750->96758 96754 8bb166 96751->96754 96759 837620 22 API calls 96754->96759 96755 8bb265 96809 839c6e 22 API calls 96755->96809 96756 8bb294 96811 8a06e6 10 API calls 96756->96811 96799 8bb32f _wcslen 96757->96799 96813 8911c8 39 API calls 96758->96813 96763 8bb170 96759->96763 96764 8bb1a6 GetSystemDirectoryW 96763->96764 96767 837510 53 API calls 96763->96767 96769 84fe0b 22 API calls 96764->96769 96765 8bb2aa 96812 8a05a7 8 API calls 96765->96812 96766 8bb2fd 96770 8bb32a 96766->96770 96771 8bb323 96766->96771 96773 8bb187 96767->96773 96776 8bb1cb GetSystemDirectoryW 96769->96776 96815 8914ce 6 API calls 96770->96815 96814 891201 128 API calls 2 library calls 96771->96814 96778 837620 22 API calls 96773->96778 96775 8bb2d0 96775->96750 96776->96739 96777 8bb328 96777->96799 96779 8bb191 _wcslen 96778->96779 96779->96739 96779->96764 96780 8bb42f CloseHandle 96782 8bb43f 96780->96782 96790 8bb49a 96780->96790 96781 8bb3d6 GetLastError 96789 8bb41a 96781->96789 96784 8bb451 96782->96784 96785 8bb446 CloseHandle 96782->96785 96787 8bb458 CloseHandle 96784->96787 96788 8bb463 96784->96788 96785->96784 96786 8bb4a6 96786->96789 96787->96788 96791 8bb46a CloseHandle 96788->96791 96792 8bb475 96788->96792 96804 8a0175 96789->96804 96790->96786 96795 8bb4d2 CloseHandle 96790->96795 96791->96792 96816 8a09d9 34 API calls 96792->96816 96795->96789 96797 8bb486 96817 8bb536 25 API calls 96797->96817 96799->96780 96799->96781 96801 83762a _wcslen 96800->96801 96802 84fe0b 22 API calls 96801->96802 96803 83763f 96802->96803 96803->96726 96818 8a030f 96804->96818 96807->96748 96808->96755 96809->96744 96810->96756 96811->96765 96812->96775 96813->96766 96814->96777 96815->96799 96816->96797 96817->96790 96819 8a0329 96818->96819 96820 8a0321 CloseHandle 96818->96820 96821 8a032e CloseHandle 96819->96821 96822 8a0336 96819->96822 96820->96819 96821->96822 96823 8a033b CloseHandle 96822->96823 96824 8a0343 96822->96824 96823->96824 96825 8a0348 CloseHandle 96824->96825 96826 8a0350 96824->96826 96825->96826 96827 8a035d 96826->96827 96828 8a0355 CloseHandle 96826->96828 96829 8a017d 96827->96829 96830 8a0362 CloseHandle 96827->96830 96828->96827 96829->96645 96830->96829 96832 83aceb 23 API calls 96831->96832 96833 8c2af3 96832->96833 96834 8c2b1d 96833->96834 96835 8c2aff 96833->96835 96836 836b57 22 API calls 96834->96836 96837 837510 53 API calls 96835->96837 96840 8c2b1b 96836->96840 96838 8c2b0c 96837->96838 96838->96840 96841 83a8c7 22 API calls __fread_nolock 96838->96841 96840->96652 96841->96840 96843 89dbdc GetFileAttributesW 96842->96843 96844 89dc06 96842->96844 96843->96844 96845 89dbe8 FindFirstFileW 96843->96845 96844->96657 96845->96844 96846 89dbf9 FindClose 96845->96846 96846->96844 96848 840206 96847->96848 96863 84027e 96847->96863 96849 885411 96848->96849 96850 840213 96848->96850 96933 8b7b7e 348 API calls 2 library calls 96849->96933 96857 84021d 96850->96857 96858 885435 96850->96858 96851 885405 96932 8a359c 82 API calls __wsopen_s 96851->96932 96855 885466 96859 885471 96855->96859 96860 885493 96855->96860 96856 83ec40 348 API calls 96856->96863 96907 840230 ISource 96857->96907 96938 83a8c7 22 API calls __fread_nolock 96857->96938 96858->96855 96862 88544d 96858->96862 96935 8b7b7e 348 API calls 2 library calls 96859->96935 96915 8b5689 96860->96915 96861 840405 96861->96488 96934 8a359c 82 API calls __wsopen_s 96862->96934 96863->96856 96863->96861 96870 8851b9 96863->96870 96881 8403f9 96863->96881 96887 840344 96863->96887 96891 8851ce ISource 96863->96891 96897 8403b2 ISource 96863->96897 96868 885332 96868->96907 96931 83a8c7 22 API calls __fread_nolock 96868->96931 96928 8a359c 82 API calls __wsopen_s 96870->96928 96873 88568a 96876 8856c0 96873->96876 96940 8b7771 67 API calls 96873->96940 96874 885532 96936 8a1119 22 API calls 96874->96936 96880 83aceb 23 API calls 96876->96880 96878 885668 96882 837510 53 API calls 96878->96882 96902 840273 ISource 96880->96902 96881->96861 96927 8a359c 82 API calls __wsopen_s 96881->96927 96898 885670 _wcslen 96882->96898 96883 8854b9 96922 8a0acc 96883->96922 96884 88569e 96889 837510 53 API calls 96884->96889 96887->96881 96926 8404f0 22 API calls 96887->96926 96901 8856a6 _wcslen 96889->96901 96890 885544 96937 83a673 22 API calls 96890->96937 96891->96897 96891->96902 96929 8a359c 82 API calls __wsopen_s 96891->96929 96892 8403a5 96892->96881 96892->96897 96896 88554d 96904 8a0acc 22 API calls 96896->96904 96897->96851 96897->96868 96897->96902 96897->96907 96930 84a308 348 API calls 96897->96930 96898->96873 96900 83aceb 23 API calls 96898->96900 96899 841310 348 API calls 96899->96907 96900->96873 96901->96876 96903 83aceb 23 API calls 96901->96903 96902->96488 96903->96876 96905 885566 96904->96905 96906 83bf40 348 API calls 96905->96906 96906->96907 96907->96873 96907->96902 96939 8b7632 54 API calls __wsopen_s 96907->96939 96908->96488 96909->96497 96910->96497 96911->96497 96912->96497 96913->96487 96914->96497 96916 8b56a4 96915->96916 96921 88549e 96915->96921 96917 84fe0b 22 API calls 96916->96917 96918 8b56c6 96917->96918 96919 84fddb 22 API calls 96918->96919 96918->96921 96941 8a0a59 22 API calls 96918->96941 96919->96918 96921->96874 96921->96883 96923 8a0ada 96922->96923 96925 8854e3 96922->96925 96924 84fddb 22 API calls 96923->96924 96923->96925 96924->96925 96925->96899 96926->96892 96927->96902 96928->96891 96929->96897 96930->96897 96931->96907 96932->96849 96933->96907 96934->96902 96935->96907 96936->96890 96937->96896 96938->96907 96939->96878 96940->96884 96941->96918 96943 89df02 96942->96943 96944 89df19 96943->96944 96947 89df1f 96943->96947 96951 8563b2 GetStringTypeW _strftime 96943->96951 96952 8562fb 39 API calls _strftime 96944->96952 96947->96520 96948->96520 96949->96520 96950->96520 96951->96943 96952->96947 97762 831cad SystemParametersInfoW 97763 831033 97768 834c91 97763->97768 97767 831042 97769 83a961 22 API calls 97768->97769 97770 834cff 97769->97770 97776 833af0 97770->97776 97773 834d9c 97774 831038 97773->97774 97779 8351f7 22 API calls __fread_nolock 97773->97779 97775 8500a3 29 API calls __onexit 97774->97775 97775->97767 97777 833b1c 3 API calls 97776->97777 97778 833b0f 97777->97778 97778->97773 97779->97773 97780 83fe73 97787 84ceb1 97780->97787 97782 83fe89 97796 84cf92 97782->97796 97784 83feb3 97808 8a359c 82 API calls __wsopen_s 97784->97808 97786 884ab8 97788 84ced2 97787->97788 97789 84cebf 97787->97789 97791 84cf05 97788->97791 97792 84ced7 97788->97792 97790 83aceb 23 API calls 97789->97790 97795 84cec9 97790->97795 97794 83aceb 23 API calls 97791->97794 97793 84fddb 22 API calls 97792->97793 97793->97795 97794->97795 97795->97782 97797 836270 22 API calls 97796->97797 97798 84cfc9 97797->97798 97799 839cb3 22 API calls 97798->97799 97802 84cffa 97798->97802 97800 88d166 97799->97800 97809 836350 22 API calls 97800->97809 97802->97784 97803 88d171 97810 84d2f0 40 API calls 97803->97810 97805 88d184 97806 83aceb 23 API calls 97805->97806 97807 88d188 97805->97807 97806->97807 97807->97807 97808->97786 97809->97803 97810->97805 96953 88d29a 96956 89de27 WSAStartup 96953->96956 96955 88d2a5 96957 89de50 gethostname gethostbyname 96956->96957 96958 89dee6 96956->96958 96957->96958 96959 89de73 __fread_nolock 96957->96959 96958->96955 96960 89dea5 inet_ntoa 96959->96960 96964 89de87 96959->96964 96961 89debe _strcat 96960->96961 96965 89ebd1 96961->96965 96962 89dede WSACleanup 96962->96958 96964->96962 96966 89ebe0 _strlen 96965->96966 96967 89ec37 96965->96967 96968 89ebef MultiByteToWideChar 96966->96968 96967->96964 96968->96967 96969 89ec04 96968->96969 96970 84fe0b 22 API calls 96969->96970 96971 89ec20 MultiByteToWideChar 96970->96971 96971->96967 97811 88d27a GetUserNameW 97812 88d292 97811->97812 97813 832e37 97814 83a961 22 API calls 97813->97814 97815 832e4d 97814->97815 97892 834ae3 97815->97892 97817 832e6b 97818 833a5a 24 API calls 97817->97818 97819 832e7f 97818->97819 97820 839cb3 22 API calls 97819->97820 97821 832e8c 97820->97821 97822 834ecb 94 API calls 97821->97822 97823 832ea5 97822->97823 97824 872cb0 97823->97824 97825 832ead 97823->97825 97826 8a2cf9 80 API calls 97824->97826 97906 83a8c7 22 API calls __fread_nolock 97825->97906 97827 872cc3 97826->97827 97828 872ccf 97827->97828 97830 834f39 68 API calls 97827->97830 97833 834f39 68 API calls 97828->97833 97830->97828 97831 832ec3 97907 836f88 22 API calls 97831->97907 97835 872ce5 97833->97835 97834 832ecf 97836 839cb3 22 API calls 97834->97836 97924 833084 22 API calls 97835->97924 97837 832edc 97836->97837 97908 83a81b 41 API calls 97837->97908 97839 832eec 97842 839cb3 22 API calls 97839->97842 97841 872d02 97925 833084 22 API calls 97841->97925 97844 832f12 97842->97844 97909 83a81b 41 API calls 97844->97909 97845 872d1e 97847 833a5a 24 API calls 97845->97847 97848 872d44 97847->97848 97926 833084 22 API calls 97848->97926 97849 832f21 97852 83a961 22 API calls 97849->97852 97851 872d50 97927 83a8c7 22 API calls __fread_nolock 97851->97927 97854 832f3f 97852->97854 97910 833084 22 API calls 97854->97910 97855 872d5e 97928 833084 22 API calls 97855->97928 97857 832f4b 97911 854a28 40 API calls 3 library calls 97857->97911 97860 832f59 97860->97835 97861 832f63 97860->97861 97912 854a28 40 API calls 3 library calls 97861->97912 97862 872d6d 97929 83a8c7 22 API calls __fread_nolock 97862->97929 97865 872d83 97930 833084 22 API calls 97865->97930 97866 832f6e 97866->97841 97868 832f78 97866->97868 97913 854a28 40 API calls 3 library calls 97868->97913 97869 872d90 97871 832f83 97871->97845 97872 832f8d 97871->97872 97914 854a28 40 API calls 3 library calls 97872->97914 97874 832f98 97875 832fdc 97874->97875 97915 833084 22 API calls 97874->97915 97875->97862 97876 832fe8 97875->97876 97876->97869 97918 8363eb 22 API calls 97876->97918 97878 832fbf 97916 83a8c7 22 API calls __fread_nolock 97878->97916 97881 832ff8 97919 836a50 22 API calls 97881->97919 97882 832fcd 97917 833084 22 API calls 97882->97917 97885 833006 97920 8370b0 23 API calls 97885->97920 97889 833021 97890 833065 97889->97890 97921 836f88 22 API calls 97889->97921 97922 8370b0 23 API calls 97889->97922 97923 833084 22 API calls 97889->97923 97893 834af0 __wsopen_s 97892->97893 97894 836b57 22 API calls 97893->97894 97895 834b22 97893->97895 97894->97895 97902 834b58 97895->97902 97931 834c6d 97895->97931 97897 834c29 97898 839cb3 22 API calls 97897->97898 97904 834c5e 97897->97904 97900 834c52 97898->97900 97899 839cb3 22 API calls 97899->97902 97903 83515f 22 API calls 97900->97903 97901 834c6d 22 API calls 97901->97902 97902->97897 97902->97899 97902->97901 97905 83515f 22 API calls 97902->97905 97903->97904 97904->97817 97905->97902 97906->97831 97907->97834 97908->97839 97909->97849 97910->97857 97911->97860 97912->97866 97913->97871 97914->97874 97915->97878 97916->97882 97917->97875 97918->97881 97919->97885 97920->97889 97921->97889 97922->97889 97923->97889 97924->97841 97925->97845 97926->97851 97927->97855 97928->97862 97929->97865 97930->97869 97932 83aec9 22 API calls 97931->97932 97933 834c78 97932->97933 97933->97895 96972 833156 96975 833170 96972->96975 96976 833187 96975->96976 96977 8331eb 96976->96977 96978 83318c 96976->96978 97016 8331e9 96976->97016 96982 8331f1 96977->96982 96983 872dfb 96977->96983 96979 833265 PostQuitMessage 96978->96979 96980 833199 96978->96980 97004 83316a 96979->97004 96985 8331a4 96980->96985 96986 872e7c 96980->96986 96981 8331d0 DefWindowProcW 96981->97004 96987 8331f8 96982->96987 96988 83321d SetTimer RegisterWindowMessageW 96982->96988 97034 8318e2 10 API calls 96983->97034 96990 8331ae 96985->96990 96991 872e68 96985->96991 97047 89bf30 34 API calls ___scrt_fastfail 96986->97047 96994 833201 KillTimer 96987->96994 96995 872d9c 96987->96995 96992 833246 CreatePopupMenu 96988->96992 96988->97004 96989 872e1c 97035 84e499 42 API calls 96989->97035 96998 872e4d 96990->96998 96999 8331b9 96990->96999 97024 89c161 96991->97024 96992->97004 97020 8330f2 96994->97020 97001 872dd7 MoveWindow 96995->97001 97002 872da1 96995->97002 96998->96981 97046 890ad7 22 API calls 96998->97046 97005 8331c4 96999->97005 97006 833253 96999->97006 97000 872e8e 97000->96981 97000->97004 97001->97004 97007 872da7 97002->97007 97008 872dc6 SetFocus 97002->97008 97005->96981 97017 8330f2 Shell_NotifyIconW 97005->97017 97032 83326f 44 API calls ___scrt_fastfail 97006->97032 97007->97005 97012 872db0 97007->97012 97008->97004 97033 8318e2 10 API calls 97012->97033 97014 833263 97014->97004 97016->96981 97018 872e41 97017->97018 97036 833837 97018->97036 97021 833154 97020->97021 97022 833104 ___scrt_fastfail 97020->97022 97031 833c50 DeleteObject DestroyWindow 97021->97031 97023 833123 Shell_NotifyIconW 97022->97023 97023->97021 97025 89c179 ___scrt_fastfail 97024->97025 97026 89c276 97024->97026 97048 833923 97025->97048 97026->97004 97028 89c1a0 97029 89c25f KillTimer SetTimer 97028->97029 97030 89c251 Shell_NotifyIconW 97028->97030 97029->97026 97030->97029 97031->97004 97032->97014 97033->97004 97034->96989 97035->97005 97037 833862 ___scrt_fastfail 97036->97037 97102 834212 97037->97102 97041 873386 Shell_NotifyIconW 97042 833906 Shell_NotifyIconW 97043 833923 24 API calls 97042->97043 97044 83391c 97043->97044 97044->97016 97045 8338e8 97045->97041 97045->97042 97046->97016 97047->97000 97049 83393f 97048->97049 97068 833a13 97048->97068 97070 836270 97049->97070 97052 873393 LoadStringW 97056 8733ad 97052->97056 97053 83395a 97054 836b57 22 API calls 97053->97054 97055 83396f 97054->97055 97057 8733c9 97055->97057 97058 83397c 97055->97058 97063 833994 ___scrt_fastfail 97056->97063 97076 83a8c7 22 API calls __fread_nolock 97056->97076 97077 836350 22 API calls 97057->97077 97058->97056 97060 833986 97058->97060 97075 836350 22 API calls 97060->97075 97066 8339f9 Shell_NotifyIconW 97063->97066 97064 8733d7 97064->97063 97078 8333c6 97064->97078 97066->97068 97067 8733f9 97069 8333c6 22 API calls 97067->97069 97068->97028 97069->97063 97071 84fe0b 22 API calls 97070->97071 97072 836295 97071->97072 97073 84fddb 22 API calls 97072->97073 97074 83394d 97073->97074 97074->97052 97074->97053 97075->97063 97076->97063 97077->97064 97079 8730bb 97078->97079 97080 8333dd 97078->97080 97082 84fddb 22 API calls 97079->97082 97087 8333ee 97080->97087 97084 8730c5 _wcslen 97082->97084 97083 8333e8 97083->97067 97085 84fe0b 22 API calls 97084->97085 97086 8730fe __fread_nolock 97085->97086 97088 8333fe _wcslen 97087->97088 97089 833411 97088->97089 97090 87311d 97088->97090 97097 83a587 97089->97097 97092 84fddb 22 API calls 97090->97092 97094 873127 97092->97094 97093 83341e __fread_nolock 97093->97083 97095 84fe0b 22 API calls 97094->97095 97096 873157 __fread_nolock 97095->97096 97098 83a59d 97097->97098 97101 83a598 __fread_nolock 97097->97101 97099 87f80f 97098->97099 97100 84fe0b 22 API calls 97098->97100 97100->97101 97101->97093 97103 8735a4 97102->97103 97104 8338b7 97102->97104 97103->97104 97105 8735ad DestroyIcon 97103->97105 97104->97045 97106 89c874 42 API calls _strftime 97104->97106 97105->97104 97106->97045 97107 88d79f 97112 833b1c 97107->97112 97109 88d7bf 97119 839c6e 22 API calls 97109->97119 97111 88d7ef 97111->97111 97113 833b8c 97112->97113 97114 833b29 97112->97114 97113->97109 97114->97113 97115 833b30 RegOpenKeyExW 97114->97115 97115->97113 97116 833b4a RegQueryValueExW 97115->97116 97117 833b80 RegCloseKey 97116->97117 97118 833b6b 97116->97118 97117->97113 97118->97117 97119->97111 97120 88d35f 97121 88d30c 97120->97121 97124 89df27 SHGetFolderPathW 97121->97124 97125 836b57 22 API calls 97124->97125 97126 88d315 97125->97126 97127 83105b 97132 83344d 97127->97132 97129 83106a 97163 8500a3 29 API calls __onexit 97129->97163 97131 831074 97133 83345d __wsopen_s 97132->97133 97134 83a961 22 API calls 97133->97134 97135 833513 97134->97135 97164 833a5a 97135->97164 97137 83351c 97171 833357 97137->97171 97140 8333c6 22 API calls 97141 833535 97140->97141 97177 83515f 97141->97177 97144 83a961 22 API calls 97145 83354d 97144->97145 97183 83a6c3 97145->97183 97148 873176 RegQueryValueExW 97149 873193 97148->97149 97150 87320c RegCloseKey 97148->97150 97151 84fe0b 22 API calls 97149->97151 97152 833578 97150->97152 97162 87321e _wcslen 97150->97162 97153 8731ac 97151->97153 97152->97129 97189 835722 97153->97189 97154 834c6d 22 API calls 97154->97162 97157 8731d4 97158 836b57 22 API calls 97157->97158 97159 8731ee ISource 97158->97159 97159->97150 97160 839cb3 22 API calls 97160->97162 97161 83515f 22 API calls 97161->97162 97162->97152 97162->97154 97162->97160 97162->97161 97163->97131 97192 871f50 97164->97192 97167 839cb3 22 API calls 97168 833a8d 97167->97168 97194 833aa2 97168->97194 97170 833a97 97170->97137 97172 871f50 __wsopen_s 97171->97172 97173 833364 GetFullPathNameW 97172->97173 97174 833386 97173->97174 97175 836b57 22 API calls 97174->97175 97176 8333a4 97175->97176 97176->97140 97178 83516e 97177->97178 97182 83518f __fread_nolock 97177->97182 97180 84fe0b 22 API calls 97178->97180 97179 84fddb 22 API calls 97181 833544 97179->97181 97180->97182 97181->97144 97182->97179 97184 83a6dd 97183->97184 97188 833556 RegOpenKeyExW 97183->97188 97185 84fddb 22 API calls 97184->97185 97186 83a6e7 97185->97186 97187 84fe0b 22 API calls 97186->97187 97187->97188 97188->97148 97188->97152 97190 84fddb 22 API calls 97189->97190 97191 835734 RegQueryValueExW 97190->97191 97191->97157 97191->97159 97193 833a67 GetModuleFileNameW 97192->97193 97193->97167 97195 871f50 __wsopen_s 97194->97195 97196 833aaf GetFullPathNameW 97195->97196 97197 833ae9 97196->97197 97198 833ace 97196->97198 97199 83a6c3 22 API calls 97197->97199 97200 836b57 22 API calls 97198->97200 97201 833ada 97199->97201 97200->97201 97204 8337a0 97201->97204 97205 8337ae 97204->97205 97206 8393b2 22 API calls 97205->97206 97207 8337c2 97206->97207 97207->97170 97208 8c2a55 97216 8a1ebc 97208->97216 97211 8c2a70 97218 8939c0 22 API calls 97211->97218 97213 8c2a87 97214 8c2a7c 97219 89417d 22 API calls __fread_nolock 97214->97219 97217 8a1ec3 IsWindow 97216->97217 97217->97211 97217->97213 97218->97214 97219->97213 97220 831098 97225 8342de 97220->97225 97224 8310a7 97226 83a961 22 API calls 97225->97226 97227 8342f5 GetVersionExW 97226->97227 97228 836b57 22 API calls 97227->97228 97229 834342 97228->97229 97230 8393b2 22 API calls 97229->97230 97241 834378 97229->97241 97231 83436c 97230->97231 97233 8337a0 22 API calls 97231->97233 97232 83441b GetCurrentProcess IsWow64Process 97234 834437 97232->97234 97233->97241 97235 873824 GetSystemInfo 97234->97235 97236 83444f LoadLibraryA 97234->97236 97237 834460 GetProcAddress 97236->97237 97238 83449c GetSystemInfo 97236->97238 97237->97238 97239 834470 GetNativeSystemInfo 97237->97239 97240 834476 97238->97240 97239->97240 97243 83109d 97240->97243 97244 83447a FreeLibrary 97240->97244 97241->97232 97242 8737df 97241->97242 97245 8500a3 29 API calls __onexit 97243->97245 97244->97243 97245->97224 97246 84f698 97247 84f6a2 97246->97247 97248 84f6c3 97246->97248 97255 83af8a 97247->97255 97254 88f2f8 97248->97254 97263 894d4a 22 API calls ISource 97248->97263 97250 84f6b2 97252 83af8a 22 API calls 97250->97252 97253 84f6c2 97252->97253 97256 83af98 97255->97256 97260 83afc0 ISource 97255->97260 97257 83afa6 97256->97257 97258 83af8a 22 API calls 97256->97258 97259 83afac 97257->97259 97261 83af8a 22 API calls 97257->97261 97258->97257 97259->97260 97264 83b090 97259->97264 97260->97250 97261->97259 97263->97248 97265 83b09b ISource 97264->97265 97267 83b0d6 ISource 97265->97267 97268 84ce17 22 API calls ISource 97265->97268 97267->97260 97268->97267 97269 88d255 97270 833b1c 3 API calls 97269->97270 97271 88d275 97269->97271 97270->97271 97271->97271 97934 883f75 97935 84ceb1 23 API calls 97934->97935 97936 883f8b 97935->97936 97938 884006 97936->97938 97945 84e300 23 API calls 97936->97945 97939 83bf40 348 API calls 97938->97939 97940 884052 97939->97940 97943 884a88 97940->97943 97947 8a359c 82 API calls __wsopen_s 97940->97947 97942 883fe6 97942->97940 97946 8a1abf 22 API calls 97942->97946 97945->97942 97946->97938 97947->97943 97948 8503fb 97949 850407 BuildCatchObjectHelperInternal 97948->97949 97977 84feb1 97949->97977 97951 85040e 97952 850561 97951->97952 97955 850438 97951->97955 98007 85083f IsProcessorFeaturePresent IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter ___scrt_fastfail 97952->98007 97954 850568 98000 854e52 97954->98000 97966 850477 ___scrt_is_nonwritable_in_current_image ___scrt_release_startup_lock 97955->97966 97988 86247d 97955->97988 97962 850457 97964 8504d8 97996 850959 97964->97996 97966->97964 98003 854e1a 38 API calls 3 library calls 97966->98003 97968 8504de 97969 8504f3 97968->97969 98004 850992 GetModuleHandleW 97969->98004 97971 8504fa 97971->97954 97972 8504fe 97971->97972 97973 850507 97972->97973 98005 854df5 28 API calls _abort 97972->98005 98006 850040 13 API calls 2 library calls 97973->98006 97976 85050f 97976->97962 97978 84feba 97977->97978 98009 850698 IsProcessorFeaturePresent 97978->98009 97980 84fec6 98010 852c94 10 API calls 3 library calls 97980->98010 97982 84fecb 97983 84fecf 97982->97983 98011 862317 97982->98011 97983->97951 97986 84fee6 97986->97951 97991 862494 97988->97991 97989 850a8c _ValidateLocalCookies 5 API calls 97990 850451 97989->97990 97990->97962 97992 862421 97990->97992 97991->97989 97993 862450 97992->97993 97994 850a8c _ValidateLocalCookies 5 API calls 97993->97994 97995 862479 97994->97995 97995->97966 98062 852340 97996->98062 97999 85097f 97999->97968 98064 854bcf 98000->98064 98003->97964 98004->97971 98005->97973 98006->97976 98007->97954 98009->97980 98010->97982 98015 86d1f6 98011->98015 98014 852cbd 8 API calls 3 library calls 98014->97983 98017 86d20f 98015->98017 98019 86d213 98015->98019 98033 850a8c 98017->98033 98018 84fed8 98018->97986 98018->98014 98019->98017 98021 864bfb 98019->98021 98022 864c07 BuildCatchObjectHelperInternal 98021->98022 98040 862f5e EnterCriticalSection 98022->98040 98024 864c0e 98041 8650af 98024->98041 98026 864c1d 98027 864c2c 98026->98027 98054 864a8f 29 API calls 98026->98054 98056 864c48 LeaveCriticalSection _abort 98027->98056 98030 864c27 98055 864b45 GetStdHandle GetFileType 98030->98055 98031 864c3d __wsopen_s 98031->98019 98034 850a95 98033->98034 98035 850a97 IsProcessorFeaturePresent 98033->98035 98034->98018 98037 850c5d 98035->98037 98061 850c21 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 98037->98061 98039 850d40 98039->98018 98040->98024 98042 8650bb BuildCatchObjectHelperInternal 98041->98042 98043 8650df 98042->98043 98044 8650c8 98042->98044 98057 862f5e EnterCriticalSection 98043->98057 98058 85f2d9 20 API calls __dosmaperr 98044->98058 98047 8650cd 98059 8627ec 26 API calls pre_c_initialization 98047->98059 98049 8650d7 __wsopen_s 98049->98026 98050 865117 98060 86513e LeaveCriticalSection _abort 98050->98060 98052 8650eb 98052->98050 98053 865000 __wsopen_s 21 API calls 98052->98053 98053->98052 98054->98030 98055->98027 98056->98031 98057->98052 98058->98047 98059->98049 98060->98049 98061->98039 98063 85096c GetStartupInfoW 98062->98063 98063->97999 98065 854bdb BuildCatchObjectHelperInternal 98064->98065 98066 854bf4 98065->98066 98067 854be2 98065->98067 98088 862f5e EnterCriticalSection 98066->98088 98103 854d29 GetModuleHandleW 98067->98103 98070 854be7 98070->98066 98104 854d6d GetModuleHandleExW 98070->98104 98071 854c99 98092 854cd9 98071->98092 98076 854c70 98077 854c88 98076->98077 98082 862421 _abort 5 API calls 98076->98082 98083 862421 _abort 5 API calls 98077->98083 98078 854bfb 98078->98071 98078->98076 98089 8621a8 98078->98089 98079 854cb6 98095 854ce8 98079->98095 98080 854ce2 98112 871d29 5 API calls _ValidateLocalCookies 98080->98112 98082->98077 98083->98071 98088->98078 98113 861ee1 98089->98113 98132 862fa6 LeaveCriticalSection 98092->98132 98094 854cb2 98094->98079 98094->98080 98133 86360c 98095->98133 98098 854d16 98101 854d6d _abort 8 API calls 98098->98101 98099 854cf6 GetPEB 98099->98098 98100 854d06 GetCurrentProcess TerminateProcess 98099->98100 98100->98098 98102 854d1e ExitProcess 98101->98102 98103->98070 98105 854d97 GetProcAddress 98104->98105 98106 854dba 98104->98106 98110 854dac 98105->98110 98107 854dc0 FreeLibrary 98106->98107 98108 854dc9 98106->98108 98107->98108 98109 850a8c _ValidateLocalCookies 5 API calls 98108->98109 98111 854bf3 98109->98111 98110->98106 98111->98066 98116 861e90 98113->98116 98115 861f05 98115->98076 98117 861e9c BuildCatchObjectHelperInternal 98116->98117 98124 862f5e EnterCriticalSection 98117->98124 98119 861eaa 98125 861f31 98119->98125 98123 861ec8 __wsopen_s 98123->98115 98124->98119 98128 861f59 98125->98128 98129 861f51 98125->98129 98126 850a8c _ValidateLocalCookies 5 API calls 98127 861eb7 98126->98127 98131 861ed5 LeaveCriticalSection _abort 98127->98131 98128->98129 98130 8629c8 _free 20 API calls 98128->98130 98129->98126 98130->98129 98131->98123 98132->98094 98134 863627 98133->98134 98135 863631 98133->98135 98137 850a8c _ValidateLocalCookies 5 API calls 98134->98137 98140 862fd7 5 API calls 2 library calls 98135->98140 98138 854cf2 98137->98138 98138->98098 98138->98099 98139 863648 98139->98134 98140->98139 98141 83defc 98144 831d6f 98141->98144 98143 83df07 98145 831d8c 98144->98145 98146 831f6f 348 API calls 98145->98146 98147 831da6 98146->98147 98148 872759 98147->98148 98150 831e36 98147->98150 98152 831dc2 98147->98152 98154 8a359c 82 API calls __wsopen_s 98148->98154 98150->98143 98152->98150 98153 83289a 23 API calls 98152->98153 98153->98150 98154->98150

                                                                                                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                                                                                                                            control_flow_graph 389 8342de-83434d call 83a961 GetVersionExW call 836b57 394 873617-87362a 389->394 395 834353 389->395 396 87362b-87362f 394->396 397 834355-834357 395->397 400 873632-87363e 396->400 401 873631 396->401 398 873656 397->398 399 83435d-8343bc call 8393b2 call 8337a0 397->399 404 87365d-873660 398->404 417 8343c2-8343c4 399->417 418 8737df-8737e6 399->418 400->396 403 873640-873642 400->403 401->400 403->397 406 873648-87364f 403->406 407 873666-8736a8 404->407 408 83441b-834435 GetCurrentProcess IsWow64Process 404->408 406->394 410 873651 406->410 407->408 411 8736ae-8736b1 407->411 413 834437 408->413 414 834494-83449a 408->414 410->398 415 8736b3-8736bd 411->415 416 8736db-8736e5 411->416 419 83443d-834449 413->419 414->419 420 8736bf-8736c5 415->420 421 8736ca-8736d6 415->421 423 8736e7-8736f3 416->423 424 8736f8-873702 416->424 417->404 422 8343ca-8343dd 417->422 425 873806-873809 418->425 426 8737e8 418->426 427 873824-873828 GetSystemInfo 419->427 428 83444f-83445e LoadLibraryA 419->428 420->408 421->408 429 8343e3-8343e5 422->429 430 873726-87372f 422->430 423->408 432 873715-873721 424->432 433 873704-873710 424->433 434 8737f4-8737fc 425->434 435 87380b-87381a 425->435 431 8737ee 426->431 436 834460-83446e GetProcAddress 428->436 437 83449c-8344a6 GetSystemInfo 428->437 440 8343eb-8343ee 429->440 441 87374d-873762 429->441 442 873731-873737 430->442 443 87373c-873748 430->443 431->434 432->408 433->408 434->425 435->431 444 87381c-873822 435->444 436->437 438 834470-834474 GetNativeSystemInfo 436->438 439 834476-834478 437->439 438->439 445 834481-834493 439->445 446 83447a-83447b FreeLibrary 439->446 447 873791-873794 440->447 448 8343f4-83440f 440->448 449 873764-87376a 441->449 450 87376f-87377b 441->450 442->408 443->408 444->434 446->445 447->408 451 87379a-8737c1 447->451 452 834415 448->452 453 873780-87378c 448->453 449->408 450->408 454 8737c3-8737c9 451->454 455 8737ce-8737da 451->455 452->408 453->408 454->408 455->408
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetVersionExW.KERNEL32(?), ref: 0083430D
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00836B57: _wcslen.LIBCMT ref: 00836B6A
                                                                                                                                                                                                                                                                                                                                                            • GetCurrentProcess.KERNEL32(?,008CCB64,00000000,?,?), ref: 00834422
                                                                                                                                                                                                                                                                                                                                                            • IsWow64Process.KERNEL32(00000000,?,?), ref: 00834429
                                                                                                                                                                                                                                                                                                                                                            • LoadLibraryA.KERNEL32(kernel32.dll,?,?), ref: 00834454
                                                                                                                                                                                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,GetNativeSystemInfo), ref: 00834466
                                                                                                                                                                                                                                                                                                                                                            • GetNativeSystemInfo.KERNEL32(?,?,?), ref: 00834474
                                                                                                                                                                                                                                                                                                                                                            • FreeLibrary.KERNEL32(00000000,?,?), ref: 0083447B
                                                                                                                                                                                                                                                                                                                                                            • GetSystemInfo.KERNEL32(?,?,?), ref: 008344A0
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: InfoLibraryProcessSystem$AddressCurrentFreeLoadNativeProcVersionWow64_wcslen
                                                                                                                                                                                                                                                                                                                                                            • String ID: GetNativeSystemInfo$kernel32.dll$|O
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3290436268-3101561225
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 0c542feb7fdefa3edad11ed28ae15fdc1ef6a2390dd13550b9a6eec04090bcf9
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: dee5f89ae8fc2836d2ce023cd1f52a6097a02976bc2e19902b3503ad1339af7e
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 0c542feb7fdefa3edad11ed28ae15fdc1ef6a2390dd13550b9a6eec04090bcf9
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: DBA1F36292E2C4CFC715C7A97C815957FE4FB76344F0898A9E085D3A26D2308948FB66

                                                                                                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                                                                                                                            control_flow_graph 817 8342a2-8342ba CreateStreamOnHGlobal 818 8342da-8342dd 817->818 819 8342bc-8342d3 FindResourceExW 817->819 820 8342d9 819->820 821 8735ba-8735c9 LoadResource 819->821 820->818 821->820 822 8735cf-8735dd SizeofResource 821->822 822->820 823 8735e3-8735ee LockResource 822->823 823->820 824 8735f4-873612 823->824 824->820
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • CreateStreamOnHGlobal.COMBASE(00000000,00000001,?,?,?,?,?,008350AA,?,?,00000000,00000000), ref: 008342B2
                                                                                                                                                                                                                                                                                                                                                            • FindResourceExW.KERNEL32(?,0000000A,SCRIPT,00000000,?,?,008350AA,?,?,00000000,00000000), ref: 008342C9
                                                                                                                                                                                                                                                                                                                                                            • LoadResource.KERNEL32(?,00000000,?,?,008350AA,?,?,00000000,00000000,?,?,?,?,?,?,00834F20), ref: 008735BE
                                                                                                                                                                                                                                                                                                                                                            • SizeofResource.KERNEL32(?,00000000,?,?,008350AA,?,?,00000000,00000000,?,?,?,?,?,?,00834F20), ref: 008735D3
                                                                                                                                                                                                                                                                                                                                                            • LockResource.KERNEL32(008350AA,?,?,008350AA,?,?,00000000,00000000,?,?,?,?,?,?,00834F20,?), ref: 008735E6
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Resource$CreateFindGlobalLoadLockSizeofStream
                                                                                                                                                                                                                                                                                                                                                            • String ID: SCRIPT
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3051347437-3967369404
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 83960ebcfef95ae128842b19a39f7ca6cd0409c34aca5956a1750730ae28b36b
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 534d0465cc7006c3b9de1164665f7eb397c5c94d00ff56d7122e208b213c4a23
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 83960ebcfef95ae128842b19a39f7ca6cd0409c34aca5956a1750730ae28b36b
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 03113C71200701BFD7218BA6DC49F677BBDFBC6B51F148169F416D6650DBB2EC009A60

                                                                                                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • SetCurrentDirectoryW.KERNEL32(?), ref: 00832B6B
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00833A5A: GetModuleFileNameW.KERNEL32(00000000,?,00007FFF,00901418,?,00832E7F,?,?,?,00000000), ref: 00833A78
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00839CB3: _wcslen.LIBCMT ref: 00839CBD
                                                                                                                                                                                                                                                                                                                                                            • GetForegroundWindow.USER32(runas,?,?,?,?,?,008F2224), ref: 00872C10
                                                                                                                                                                                                                                                                                                                                                            • ShellExecuteW.SHELL32(00000000,?,?,008F2224), ref: 00872C17
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: CurrentDirectoryExecuteFileForegroundModuleNameShellWindow_wcslen
                                                                                                                                                                                                                                                                                                                                                            • String ID: runas
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 448630720-4000483414
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: f9781e5c0aa3c50ad2c9dddd0f4b85ba75157a8c9367ed54c180b181b94b21ec
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 1bb0fec562baf7661520b1cdd361ba0bc48d7bfff0c95dff924bf1404d732e2f
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: f9781e5c0aa3c50ad2c9dddd0f4b85ba75157a8c9367ed54c180b181b94b21ec
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6F11B131208345AAC718FF68E8519BEBBA4FBD1310F44542DF286D21B2CF718A0AD793
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • CreateToolhelp32Snapshot.KERNEL32 ref: 0089D501
                                                                                                                                                                                                                                                                                                                                                            • Process32FirstW.KERNEL32(00000000,?), ref: 0089D50F
                                                                                                                                                                                                                                                                                                                                                            • Process32NextW.KERNEL32(00000000,?), ref: 0089D52F
                                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 0089D5DC
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Process32$CloseCreateFirstHandleNextSnapshotToolhelp32
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 420147892-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 715dd81efa5fc9798608ca3b6e2722f6dd08b8846de1c76b1e2b75c132032d9e
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: c034c64e75075d680bbec8b082e043fbbd31747cad756739a3908d30745122b9
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 715dd81efa5fc9798608ca3b6e2722f6dd08b8846de1c76b1e2b75c132032d9e
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 45316A711083009FD704EF68C881AAABBE8FFD9354F18092DF585C61A1EB719A49CB93
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • lstrlenW.KERNEL32(?,00875222), ref: 0089DBCE
                                                                                                                                                                                                                                                                                                                                                            • GetFileAttributesW.KERNEL32(?), ref: 0089DBDD
                                                                                                                                                                                                                                                                                                                                                            • FindFirstFileW.KERNEL32(?,?), ref: 0089DBEE
                                                                                                                                                                                                                                                                                                                                                            • FindClose.KERNEL32(00000000), ref: 0089DBFA
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: FileFind$AttributesCloseFirstlstrlen
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2695905019-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: ff63bcc49afa0ebbb6b824dd352e9a33a6dc76b6a1ae886a2cdb631ce412d3e1
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: b0f263a1cecc4150dff208b9dcef4e081660b443c7bc95bab2fc5e5378023180
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ff63bcc49afa0ebbb6b824dd352e9a33a6dc76b6a1ae886a2cdb631ce412d3e1
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1AF0A030810A14578A207B78EC0D8AA777CFF01338B184702F83AC22E0EBB059558699
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: LocalTime
                                                                                                                                                                                                                                                                                                                                                            • String ID: %.3d$X64
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 481472006-1077770165
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: ce6ba4d2f1527c795aeee6845b5d8b9d147fe9b822a88c3a2ef025890a9f5d34
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 211cbb81dddd1745820d1914858f64dd37407afa70572482b74d73e3bcd049a0
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ce6ba4d2f1527c795aeee6845b5d8b9d147fe9b822a88c3a2ef025890a9f5d34
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: B2D0126184830CF9CB50A6E0DC49CB9B37CFB08305F908452F906D2181D734E5086761
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetCurrentProcess.KERNEL32(008628E9,?,00854CBE,008628E9,008F88B8,0000000C,00854E15,008628E9,00000002,00000000,?,008628E9), ref: 00854D09
                                                                                                                                                                                                                                                                                                                                                            • TerminateProcess.KERNEL32(00000000,?,00854CBE,008628E9,008F88B8,0000000C,00854E15,008628E9,00000002,00000000,?,008628E9), ref: 00854D10
                                                                                                                                                                                                                                                                                                                                                            • ExitProcess.KERNEL32 ref: 00854D22
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1703294689-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: e29cd42f942fbd1a77fd5cade002a37dd5f931c5a0cbc85230a34cb6cde52ffc
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: accacfa422ee5b777f7f785bd9dc08f0c4aa967b448354d3bc1b92f1cef5f435
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: e29cd42f942fbd1a77fd5cade002a37dd5f931c5a0cbc85230a34cb6cde52ffc
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 72E0B631400148ABCF11AF64EE09E583B79FB41786F145018FC0ACB222CB36DD86DA90
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetUserNameW.ADVAPI32(?,?), ref: 0088D28C
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: NameUser
                                                                                                                                                                                                                                                                                                                                                            • String ID: X64
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2645101109-893830106
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: e1520d4bcbf9f28ed82f38f60b4c39943ea2547f092d109e17b958f399279f66
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 42367dba00d292fdde93231df49ff2b7d556edb78b0521b73ccb42ad6669f6d0
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: e1520d4bcbf9f28ed82f38f60b4c39943ea2547f092d109e17b958f399279f66
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E0D0CAB580162DEACB90DBA0EC88DDAB3BCFB14309F100292F10AE2040DB30A6488F20

                                                                                                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                                                                                                                            control_flow_graph 0 8baff9-8bb056 call 852340 3 8bb058-8bb06b call 83b567 0->3 4 8bb094-8bb098 0->4 13 8bb0c8 3->13 14 8bb06d-8bb092 call 83b567 * 2 3->14 6 8bb09a-8bb0bb call 83b567 * 2 4->6 7 8bb0dd-8bb0e0 4->7 29 8bb0bf-8bb0c4 6->29 9 8bb0e2-8bb0e5 7->9 10 8bb0f5-8bb119 call 837510 call 837620 7->10 15 8bb0e8-8bb0ed call 83b567 9->15 31 8bb1d8-8bb1e0 10->31 32 8bb11f-8bb178 call 837510 call 837620 call 837510 call 837620 call 837510 call 837620 10->32 19 8bb0cb-8bb0cf 13->19 14->29 15->10 24 8bb0d9-8bb0db 19->24 25 8bb0d1-8bb0d7 19->25 24->7 24->10 25->15 29->7 33 8bb0c6 29->33 36 8bb20a-8bb238 GetCurrentDirectoryW call 84fe0b GetCurrentDirectoryW 31->36 37 8bb1e2-8bb1fd call 837510 call 837620 31->37 79 8bb17a-8bb195 call 837510 call 837620 32->79 80 8bb1a6-8bb1d6 GetSystemDirectoryW call 84fe0b GetSystemDirectoryW 32->80 33->19 45 8bb23c 36->45 37->36 50 8bb1ff-8bb208 call 854963 37->50 49 8bb240-8bb244 45->49 52 8bb246-8bb270 call 839c6e * 3 49->52 53 8bb275-8bb285 call 8a00d9 49->53 50->36 50->53 52->53 62 8bb28b-8bb2e1 call 8a07c0 call 8a06e6 call 8a05a7 53->62 63 8bb287-8bb289 53->63 66 8bb2ee-8bb2f2 62->66 99 8bb2e3 62->99 63->66 71 8bb39a-8bb3be CreateProcessW 66->71 72 8bb2f8-8bb321 call 8911c8 66->72 76 8bb3c1-8bb3d4 call 84fe14 * 2 71->76 88 8bb32a call 8914ce 72->88 89 8bb323-8bb328 call 891201 72->89 103 8bb42f-8bb43d CloseHandle 76->103 104 8bb3d6-8bb3e8 76->104 79->80 105 8bb197-8bb1a0 call 854963 79->105 80->45 98 8bb32f-8bb33c call 854963 88->98 89->98 115 8bb33e-8bb345 98->115 116 8bb347-8bb357 call 854963 98->116 99->66 107 8bb43f-8bb444 103->107 108 8bb49c 103->108 109 8bb3ea 104->109 110 8bb3ed-8bb3fc 104->110 105->49 105->80 117 8bb451-8bb456 107->117 118 8bb446-8bb44c CloseHandle 107->118 113 8bb4a0-8bb4a4 108->113 109->110 111 8bb3fe 110->111 112 8bb401-8bb42a GetLastError call 83630c call 83cfa0 110->112 111->112 127 8bb4e5-8bb4f6 call 8a0175 112->127 120 8bb4b2-8bb4bc 113->120 121 8bb4a6-8bb4b0 113->121 115->115 115->116 136 8bb359-8bb360 116->136 137 8bb362-8bb372 call 854963 116->137 124 8bb458-8bb45e CloseHandle 117->124 125 8bb463-8bb468 117->125 118->117 128 8bb4be 120->128 129 8bb4c4-8bb4e3 call 83cfa0 CloseHandle 120->129 121->127 124->125 131 8bb46a-8bb470 CloseHandle 125->131 132 8bb475-8bb49a call 8a09d9 call 8bb536 125->132 128->129 129->127 131->132 132->113 136->136 136->137 147 8bb37d-8bb398 call 84fe14 * 3 137->147 148 8bb374-8bb37b 137->148 147->76 148->147 148->148
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 008BB198
                                                                                                                                                                                                                                                                                                                                                            • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 008BB1B0
                                                                                                                                                                                                                                                                                                                                                            • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 008BB1D4
                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 008BB200
                                                                                                                                                                                                                                                                                                                                                            • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 008BB214
                                                                                                                                                                                                                                                                                                                                                            • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 008BB236
                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 008BB332
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 008A05A7: GetStdHandle.KERNEL32(000000F6), ref: 008A05C6
                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 008BB34B
                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 008BB366
                                                                                                                                                                                                                                                                                                                                                            • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,?,?,00000000,?,?,?), ref: 008BB3B6
                                                                                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32(00000000), ref: 008BB407
                                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?), ref: 008BB439
                                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 008BB44A
                                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 008BB45C
                                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 008BB46E
                                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?), ref: 008BB4E3
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Handle$Close_wcslen$Directory$CurrentSystem$CreateErrorLastProcess
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2178637699-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: ec0fec4fac687845ec044f8c3f2701b9a0a30dde746339ee30258f510deb8b17
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 16abd953fb64023683868140523681baf5defa4d04d4f49176e9ba12886cc2c4
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ec0fec4fac687845ec044f8c3f2701b9a0a30dde746339ee30258f510deb8b17
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E6F18B715082409FCB24EF28C891B6ABBE1FF85314F14845DF8998B3A2DB71EC45CB92
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetInputState.USER32 ref: 0083D807
                                                                                                                                                                                                                                                                                                                                                            • timeGetTime.WINMM ref: 0083DA07
                                                                                                                                                                                                                                                                                                                                                            • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 0083DB28
                                                                                                                                                                                                                                                                                                                                                            • TranslateMessage.USER32(?), ref: 0083DB7B
                                                                                                                                                                                                                                                                                                                                                            • DispatchMessageW.USER32(?), ref: 0083DB89
                                                                                                                                                                                                                                                                                                                                                            • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 0083DB9F
                                                                                                                                                                                                                                                                                                                                                            • Sleep.KERNEL32(0000000A), ref: 0083DBB1
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Message$Peek$DispatchInputSleepStateTimeTranslatetime
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2189390790-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 25379d350e0a34cf8f17d0a9ae9526560c16499ea4820fa8f64a68abcd71a667
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: ea1e79f4fd25d113adf46b72695a808c8baf9954650b86c138705c15ed3217a1
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 25379d350e0a34cf8f17d0a9ae9526560c16499ea4820fa8f64a68abcd71a667
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4B42AC70608346DFDB28DB28D888BAABBE5FF85314F148559E866C7291D770E844CBD2

                                                                                                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetSysColorBrush.USER32(0000000F), ref: 00832D07
                                                                                                                                                                                                                                                                                                                                                            • RegisterClassExW.USER32(00000030), ref: 00832D31
                                                                                                                                                                                                                                                                                                                                                            • RegisterWindowMessageW.USER32(TaskbarCreated), ref: 00832D42
                                                                                                                                                                                                                                                                                                                                                            • InitCommonControlsEx.COMCTL32(?), ref: 00832D5F
                                                                                                                                                                                                                                                                                                                                                            • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 00832D6F
                                                                                                                                                                                                                                                                                                                                                            • LoadIconW.USER32(000000A9), ref: 00832D85
                                                                                                                                                                                                                                                                                                                                                            • ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 00832D94
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: IconImageList_Register$BrushClassColorCommonControlsCreateInitLoadMessageReplaceWindow
                                                                                                                                                                                                                                                                                                                                                            • String ID: +$0$AutoIt v3 GUI$TaskbarCreated
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2914291525-1005189915
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 0b623a8978e97ccb1663e1aa71c2f42011d891c0ecc6adc43075a791e0c92a63
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: a1dd7809bdaf4d7dee13ea8c3ad9fab25ace8727acf1232b5948e37cfcc61cd9
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 0b623a8978e97ccb1663e1aa71c2f42011d891c0ecc6adc43075a791e0c92a63
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E921BFB5D15318AFDB00DFA8E889B9DBBB4FB08700F00811AF625A62A0D7B545449F91

                                                                                                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                                                                                                                            control_flow_graph 457 87065b-87068b call 87042f 460 8706a6-8706b2 call 865221 457->460 461 87068d-870698 call 85f2c6 457->461 467 8706b4-8706c9 call 85f2c6 call 85f2d9 460->467 468 8706cb-870714 call 87039a 460->468 466 87069a-8706a1 call 85f2d9 461->466 478 87097d-870983 466->478 467->466 476 870716-87071f 468->476 477 870781-87078a GetFileType 468->477 480 870756-87077c GetLastError call 85f2a3 476->480 481 870721-870725 476->481 482 8707d3-8707d6 477->482 483 87078c-8707bd GetLastError call 85f2a3 CloseHandle 477->483 480->466 481->480 486 870727-870754 call 87039a 481->486 484 8707df-8707e5 482->484 485 8707d8-8707dd 482->485 483->466 494 8707c3-8707ce call 85f2d9 483->494 490 8707e9-870837 call 86516a 484->490 491 8707e7 484->491 485->490 486->477 486->480 500 870847-87086b call 87014d 490->500 501 870839-870845 call 8705ab 490->501 491->490 494->466 506 87087e-8708c1 500->506 507 87086d 500->507 501->500 508 87086f-870879 call 8686ae 501->508 510 8708c3-8708c7 506->510 511 8708e2-8708f0 506->511 507->508 508->478 510->511 513 8708c9-8708dd 510->513 514 8708f6-8708fa 511->514 515 87097b 511->515 513->511 514->515 516 8708fc-87092f CloseHandle call 87039a 514->516 515->478 519 870963-870977 516->519 520 870931-87095d GetLastError call 85f2a3 call 865333 516->520 519->515 520->519
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0087039A: CreateFileW.KERNEL32(00000000,00000000,?,00870704,?,?,00000000,?,00870704,00000000,0000000C), ref: 008703B7
                                                                                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32 ref: 0087076F
                                                                                                                                                                                                                                                                                                                                                            • __dosmaperr.LIBCMT ref: 00870776
                                                                                                                                                                                                                                                                                                                                                            • GetFileType.KERNEL32(00000000), ref: 00870782
                                                                                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32 ref: 0087078C
                                                                                                                                                                                                                                                                                                                                                            • __dosmaperr.LIBCMT ref: 00870795
                                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 008707B5
                                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?), ref: 008708FF
                                                                                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32 ref: 00870931
                                                                                                                                                                                                                                                                                                                                                            • __dosmaperr.LIBCMT ref: 00870938
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: ErrorLast__dosmaperr$CloseFileHandle$CreateType
                                                                                                                                                                                                                                                                                                                                                            • String ID: H
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 4237864984-2852464175
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 91a23bdf4d9e3f5583b404949ff07bfafe3ca192f14fb35905ea842bf34be485
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: c245a742a48d814686ea021a187ae0cd82bd52a5e586de598ef74c18929553f4
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 91a23bdf4d9e3f5583b404949ff07bfafe3ca192f14fb35905ea842bf34be485
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: C0A10332A14148CFDF19AF68D851BAE7BA0FB46324F14815DF819DB392CA31D812DF92

                                                                                                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00833A5A: GetModuleFileNameW.KERNEL32(00000000,?,00007FFF,00901418,?,00832E7F,?,?,?,00000000), ref: 00833A78
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00833357: GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 00833379
                                                                                                                                                                                                                                                                                                                                                            • RegOpenKeyExW.KERNEL32(80000001,Software\AutoIt v3\AutoIt,00000000,00000001,?,?,\Include\), ref: 0083356A
                                                                                                                                                                                                                                                                                                                                                            • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,00000000,?), ref: 0087318D
                                                                                                                                                                                                                                                                                                                                                            • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,?,?,00000000), ref: 008731CE
                                                                                                                                                                                                                                                                                                                                                            • RegCloseKey.ADVAPI32(?), ref: 00873210
                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00873277
                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00873286
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: NameQueryValue_wcslen$CloseFileFullModuleOpenPath
                                                                                                                                                                                                                                                                                                                                                            • String ID: Include$Software\AutoIt v3\AutoIt$\$\Include\
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 98802146-2727554177
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 11fbfca55d3007aa167823b7482fe48e312700a9c225983167387903f858bdab
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: e8a337883867488aadf9c2bf1f0e1a3c397cd0b11235bb847aa1877f188ce46e
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 11fbfca55d3007aa167823b7482fe48e312700a9c225983167387903f858bdab
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 907180714183019EC314EF69DC8595BBBE8FF85B40F40482EF589D72A1EB74DA48DB92

                                                                                                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetSysColorBrush.USER32(0000000F), ref: 00832B8E
                                                                                                                                                                                                                                                                                                                                                            • LoadCursorW.USER32(00000000,00007F00), ref: 00832B9D
                                                                                                                                                                                                                                                                                                                                                            • LoadIconW.USER32(00000063), ref: 00832BB3
                                                                                                                                                                                                                                                                                                                                                            • LoadIconW.USER32(000000A4), ref: 00832BC5
                                                                                                                                                                                                                                                                                                                                                            • LoadIconW.USER32(000000A2), ref: 00832BD7
                                                                                                                                                                                                                                                                                                                                                            • LoadImageW.USER32(00000063,00000001,00000010,00000010,00000000), ref: 00832BEF
                                                                                                                                                                                                                                                                                                                                                            • RegisterClassExW.USER32(?), ref: 00832C40
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00832CD4: GetSysColorBrush.USER32(0000000F), ref: 00832D07
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00832CD4: RegisterClassExW.USER32(00000030), ref: 00832D31
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00832CD4: RegisterWindowMessageW.USER32(TaskbarCreated), ref: 00832D42
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00832CD4: InitCommonControlsEx.COMCTL32(?), ref: 00832D5F
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00832CD4: ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 00832D6F
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00832CD4: LoadIconW.USER32(000000A9), ref: 00832D85
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00832CD4: ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 00832D94
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Load$Icon$ImageRegister$BrushClassColorList_$CommonControlsCreateCursorInitMessageReplaceWindow
                                                                                                                                                                                                                                                                                                                                                            • String ID: #$0$AutoIt v3
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 423443420-4155596026
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 8113558152a4b15e06a683eb80fde467afd18def32b30f55c11ee7701a8ea3cf
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 3c9d45f6a60ee3bf36116d2554f85aca8633bdb9ae6f40df630e111ea3077e98
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 8113558152a4b15e06a683eb80fde467afd18def32b30f55c11ee7701a8ea3cf
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: D5211870E24318AFDB109FA9EC59BA97FF4FB48B50F04401AF604E66A0D7B14544EF90

                                                                                                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                                                                                                                            control_flow_graph 598 833170-833185 599 833187-83318a 598->599 600 8331e5-8331e7 598->600 601 8331eb 599->601 602 83318c-833193 599->602 600->599 603 8331e9 600->603 607 8331f1-8331f6 601->607 608 872dfb-872e23 call 8318e2 call 84e499 601->608 604 833265-83326d PostQuitMessage 602->604 605 833199-83319e 602->605 606 8331d0-8331d8 DefWindowProcW 603->606 613 833219-83321b 604->613 610 8331a4-8331a8 605->610 611 872e7c-872e90 call 89bf30 605->611 612 8331de-8331e4 606->612 614 8331f8-8331fb 607->614 615 83321d-833244 SetTimer RegisterWindowMessageW 607->615 642 872e28-872e2f 608->642 617 8331ae-8331b3 610->617 618 872e68-872e72 call 89c161 610->618 611->613 635 872e96 611->635 613->612 621 833201-83320f KillTimer call 8330f2 614->621 622 872d9c-872d9f 614->622 615->613 619 833246-833251 CreatePopupMenu 615->619 625 872e4d-872e54 617->625 626 8331b9-8331be 617->626 631 872e77 618->631 619->613 639 833214 call 833c50 621->639 628 872dd7-872df6 MoveWindow 622->628 629 872da1-872da5 622->629 625->606 638 872e5a-872e63 call 890ad7 625->638 633 833253-833263 call 83326f 626->633 634 8331c4-8331ca 626->634 628->613 636 872da7-872daa 629->636 637 872dc6-872dd2 SetFocus 629->637 631->613 633->613 634->606 634->642 635->606 636->634 643 872db0-872dc1 call 8318e2 636->643 637->613 638->606 639->613 642->606 646 872e35-872e48 call 8330f2 call 833837 642->646 643->613 646->606
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • DefWindowProcW.USER32(?,?,?,?,?,?,?,?,?,0083316A,?,?), ref: 008331D8
                                                                                                                                                                                                                                                                                                                                                            • KillTimer.USER32(?,00000001,?,?,?,?,?,0083316A,?,?), ref: 00833204
                                                                                                                                                                                                                                                                                                                                                            • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 00833227
                                                                                                                                                                                                                                                                                                                                                            • RegisterWindowMessageW.USER32(TaskbarCreated,?,?,?,?,?,0083316A,?,?), ref: 00833232
                                                                                                                                                                                                                                                                                                                                                            • CreatePopupMenu.USER32 ref: 00833246
                                                                                                                                                                                                                                                                                                                                                            • PostQuitMessage.USER32(00000000), ref: 00833267
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: MessageTimerWindow$CreateKillMenuPopupPostProcQuitRegister
                                                                                                                                                                                                                                                                                                                                                            • String ID: TaskbarCreated
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 129472671-2362178303
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 65a2b81fda3125983afab7527e8efa70b0cf5316ed9872655b2fac15fcbc90af
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: e59b178a2dd7959ec3f09c41012af8701158f9813d59b2a58d79532c7bb904ce
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 65a2b81fda3125983afab7527e8efa70b0cf5316ed9872655b2fac15fcbc90af
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 61413731614208AFDF251B7C9D0DB7E3AA9F785345F044125F51AC62E1CBB5CE40A7E2

                                                                                                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                                                                                                                            control_flow_graph 654 831410-831449 655 83144f-831465 mciSendStringW 654->655 656 8724b8-8724b9 DestroyWindow 654->656 657 8316c6-8316d3 655->657 658 83146b-831473 655->658 661 8724c4-8724d1 656->661 659 8316d5-8316f0 UnregisterHotKey 657->659 660 8316f8-8316ff 657->660 658->661 662 831479-831488 call 83182e 658->662 659->660 663 8316f2-8316f3 call 8310d0 659->663 660->658 664 831705 660->664 665 8724d3-8724d6 661->665 666 872500-872507 661->666 673 87250e-87251a 662->673 674 83148e-831496 662->674 663->660 664->657 671 8724e2-8724e5 FindClose 665->671 672 8724d8-8724e0 call 836246 665->672 666->661 670 872509 666->670 670->673 675 8724eb-8724f8 671->675 672->675 680 872524-87252b 673->680 681 87251c-87251e FreeLibrary 673->681 677 872532-87253f 674->677 678 83149c-8314c1 call 83cfa0 674->678 675->666 679 8724fa-8724fb call 8a32b1 675->679 686 872566-87256d 677->686 687 872541-87255e VirtualFree 677->687 691 8314c3 678->691 692 8314f8-831503 CoUninitialize 678->692 679->666 680->673 685 87252d 680->685 681->680 685->677 686->677 688 87256f 686->688 687->686 690 872560-872561 call 8a3317 687->690 694 872574-872578 688->694 690->686 695 8314c6-8314f6 call 831a05 call 8319ae 691->695 692->694 696 831509-83150e 692->696 694->696 697 87257e-872584 694->697 695->692 699 831514-83151e 696->699 700 872589-872596 call 8a32eb 696->700 697->696 703 831707-831714 call 84f80e 699->703 704 831524-83152f call 83988f 699->704 713 872598 700->713 703->704 715 83171a 703->715 714 831535 call 831944 704->714 717 87259d-8725bf call 84fdcd 713->717 716 83153a-8315a5 call 8317d5 call 84fe14 call 83177c call 83988f call 83cfa0 call 8317fe call 84fe14 714->716 715->703 716->717 743 8315ab-8315cf call 84fe14 716->743 723 8725c1 717->723 725 8725c6-8725e8 call 84fdcd 723->725 731 8725ea 725->731 734 8725ef-872611 call 84fdcd 731->734 740 872613 734->740 744 872618-872625 call 8964d4 740->744 743->725 749 8315d5-8315f9 call 84fe14 743->749 750 872627 744->750 749->734 755 8315ff-831619 call 84fe14 749->755 752 87262c-872639 call 84ac64 750->752 758 87263b 752->758 755->744 760 83161f-831643 call 8317d5 call 84fe14 755->760 761 872640-87264d call 8a3245 758->761 760->752 769 831649-831651 760->769 767 87264f 761->767 771 872654-872661 call 8a32cc 767->771 769->761 770 831657-831668 call 83988f call 83190a 769->770 778 83166d-831675 770->778 777 872663 771->777 780 872668-872675 call 8a32cc 777->780 778->771 779 83167b-831689 778->779 779->780 782 83168f-8316c5 call 83988f * 3 call 831876 779->782 785 872677 780->785 785->785
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • mciSendStringW.WINMM(close all,00000000,00000000,00000000), ref: 00831459
                                                                                                                                                                                                                                                                                                                                                            • CoUninitialize.COMBASE ref: 008314F8
                                                                                                                                                                                                                                                                                                                                                            • UnregisterHotKey.USER32(?), ref: 008316DD
                                                                                                                                                                                                                                                                                                                                                            • DestroyWindow.USER32(?), ref: 008724B9
                                                                                                                                                                                                                                                                                                                                                            • FreeLibrary.KERNEL32(?), ref: 0087251E
                                                                                                                                                                                                                                                                                                                                                            • VirtualFree.KERNEL32(?,00000000,00008000), ref: 0087254B
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Free$DestroyLibrarySendStringUninitializeUnregisterVirtualWindow
                                                                                                                                                                                                                                                                                                                                                            • String ID: close all
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 469580280-3243417748
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: d5a541a1e0ba3ef9e35a38ada346734b7cb138f0507a0a0de7c6aeed1314267a
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 2b44fe4d5445ecbbb523814b8f89a6f3e61c0c0859f26f8d5e9b1d0febf64542
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d5a541a1e0ba3ef9e35a38ada346734b7cb138f0507a0a0de7c6aeed1314267a
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1CD159316012128FCB19EF58C499A29F7A0FF45B14F1482ADE54AEB256DB30ED12CF91

                                                                                                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                                                                                                                            control_flow_graph 793 89de27-89de4a WSAStartup 794 89de50-89de71 gethostname gethostbyname 793->794 795 89dee6-89def2 call 854983 793->795 794->795 796 89de73-89de7a 794->796 803 89def3-89def6 795->803 798 89de7c-89de81 796->798 799 89de83-89de85 796->799 798->798 798->799 801 89de87-89de94 call 854983 799->801 802 89de96-89dedb call 850e20 inet_ntoa call 85d5f0 call 89ebd1 call 854983 call 84fe14 799->802 809 89dede-89dee4 WSACleanup 801->809 802->809 809->803
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: CleanupStartup_strcatgethostbynamegethostnameinet_ntoa
                                                                                                                                                                                                                                                                                                                                                            • String ID: 0.0.0.0
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 642191829-3771769585
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 39d313c6825ef867cebe03595b705406e46a132543f4a7aa5a01650ecf244f27
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: a642bc1d443acf61e10ff37532197230bbc3cdedf87feef8001ec3a1b1f773b2
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 39d313c6825ef867cebe03595b705406e46a132543f4a7aa5a01650ecf244f27
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 04110671904209AFCF20BB689C4AEEF77BCFF10755F040169F549EA091EF708A818A65

                                                                                                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                                                                                                                            control_flow_graph 827 832c63-832cd3 CreateWindowExW * 2 ShowWindow * 2
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • CreateWindowExW.USER32(00000000,AutoIt v3,AutoIt v3,00CF0000,80000000,80000000,0000012C,00000064,00000000,00000000,00000000,00000001), ref: 00832C91
                                                                                                                                                                                                                                                                                                                                                            • CreateWindowExW.USER32(00000000,edit,00000000,50B008C4,00000000,00000000,00000000,00000000,00000000,00000001,00000000), ref: 00832CB2
                                                                                                                                                                                                                                                                                                                                                            • ShowWindow.USER32(00000000,?,?,?,?,?,?,00831CAD,?), ref: 00832CC6
                                                                                                                                                                                                                                                                                                                                                            • ShowWindow.USER32(00000000,?,?,?,?,?,?,00831CAD,?), ref: 00832CCF
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Window$CreateShow
                                                                                                                                                                                                                                                                                                                                                            • String ID: AutoIt v3$edit
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1584632944-3779509399
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 2a02e224c463ea7dae48348150a34f539f6b0e4dec127d5e658bb03c1060cd67
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 0a1873677ce53c6df3b305a718a489f1318c30dc1fb571c04eae7c0e30c1a2ab
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2a02e224c463ea7dae48348150a34f539f6b0e4dec127d5e658bb03c1060cd67
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 63F0DA765543907EEB311717AC08F772EBDE7C6F50B00505EF904E25A0C6755855EAB0

                                                                                                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                                                                                                                            control_flow_graph 942 88d3a0-88d3a9 943 88d3ab-88d3b7 LoadLibraryA 942->943 944 88d376-88d37b 942->944 946 88d3c9 943->946 947 88d3b9-88d3c7 GetProcAddress 943->947 945 88d292-88d2a8 944->945 950 88d2a9 945->950 948 88d3ce-88d3de 946->948 947->946 947->948 948->945 952 88d3e4-88d3eb FreeLibrary 948->952 950->950 952->945
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • LoadLibraryA.KERNEL32 ref: 0088D3AD
                                                                                                                                                                                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,GetSystemWow64DirectoryW), ref: 0088D3BF
                                                                                                                                                                                                                                                                                                                                                            • FreeLibrary.KERNEL32(00000000), ref: 0088D3E5
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                                                                                                                                                            • String ID: GetSystemWow64DirectoryW$X64
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 145871493-2590602151
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 90eea7c8fe17dd7ea26cd3fa9471eaaa7d220a62223b8ffb52d907f687a59b03
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: f377e2315a5d3e47b1c26f4cbd3debb20958aaf759192dfb327cb8c253974785
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 90eea7c8fe17dd7ea26cd3fa9471eaaa7d220a62223b8ffb52d907f687a59b03
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6CF05531801B28ABD37137218C08D6EB330FF11705B58815AFA0AE62D0EB30CD408782

                                                                                                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                                                                                                                            control_flow_graph 989 833b1c-833b27 990 833b99-833b9b 989->990 991 833b29-833b2e 989->991 993 833b8c-833b8f 990->993 991->990 992 833b30-833b48 RegOpenKeyExW 991->992 992->990 994 833b4a-833b69 RegQueryValueExW 992->994 995 833b80-833b8b RegCloseKey 994->995 996 833b6b-833b76 994->996 995->993 997 833b90-833b97 996->997 998 833b78-833b7a 996->998 999 833b7e 997->999 998->999 999->995
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • RegOpenKeyExW.KERNEL32(80000001,Control Panel\Mouse,00000000,00000001,00000000,?,?,80000001,80000001,?,00833B0F,SwapMouseButtons,00000004,?), ref: 00833B40
                                                                                                                                                                                                                                                                                                                                                            • RegQueryValueExW.KERNEL32(00000000,00000000,00000000,00000000,?,?,?,?,?,80000001,80000001,?,00833B0F,SwapMouseButtons,00000004,?), ref: 00833B61
                                                                                                                                                                                                                                                                                                                                                            • RegCloseKey.KERNEL32(00000000,?,?,?,80000001,80000001,?,00833B0F,SwapMouseButtons,00000004,?), ref: 00833B83
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: CloseOpenQueryValue
                                                                                                                                                                                                                                                                                                                                                            • String ID: Control Panel\Mouse
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3677997916-824357125
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 1c16c868c784a01d297c2ab310a24da94a2465b373847c72f99cd77953e22f2d
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 5131298c304c6d701a425d95b085d9f697da15726e55d9ac6b2da5777e62d241
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 1c16c868c784a01d297c2ab310a24da94a2465b373847c72f99cd77953e22f2d
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: ED112AB5510208FFDB208FA5DC44EAEB7B8FF44754F104459E805D7110D2319E4097A0
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            • Variable must be of type 'Object'., xrefs: 008832B7
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                                            • String ID: Variable must be of type 'Object'.
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 0-109567571
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 560261a76ff33ee635bbfd45f7adda2fc45d309f08cb4dee2dcc3bc15a769aa1
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 3782ac7a35551cb92412f76ae5408fa180cc0c27291b5bc47a3e728cc73986f0
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 560261a76ff33ee635bbfd45f7adda2fc45d309f08cb4dee2dcc3bc15a769aa1
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: B0C28771A00209CFCB24DF98C880AAEB7B1FF99714F248569E946EB391D375ED41CB91
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • __Init_thread_footer.LIBCMT ref: 0083FE66
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Init_thread_footer
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1385522511-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: c4eaa9eb53bb16f7d69fe03612bc4716b8f770766b1159bfbaacd954cdaa70f0
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 5b6eea8698663dcf71816b28bd6c3a759958e1d1396c73d0ac3fa0975451eb55
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: c4eaa9eb53bb16f7d69fe03612bc4716b8f770766b1159bfbaacd954cdaa70f0
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: ACB24575A08345CFCB24DF18C480A2AB7E1FB99314F24486DEA95DB3A2D771E845CBD2
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • LoadStringW.USER32(00000065,?,0000007F,00000104), ref: 008733A2
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00836B57: _wcslen.LIBCMT ref: 00836B6A
                                                                                                                                                                                                                                                                                                                                                            • Shell_NotifyIconW.SHELL32(00000001,?), ref: 00833A04
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: IconLoadNotifyShell_String_wcslen
                                                                                                                                                                                                                                                                                                                                                            • String ID: Line:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2289894680-1585850449
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: e28b500cd3333c4baadb867a829903c3abafd2dda0d4dfe2efe32e3245cbcefe
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: f0880074c4cf6abbbcf39f613afb9fdc955bab8217b8a0580a2da29f0656b1bd
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: e28b500cd3333c4baadb867a829903c3abafd2dda0d4dfe2efe32e3245cbcefe
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3B31AE71408304AEC325EB28DC45BEBB7E8FB81714F008A2AF599D2191EF749A49C7C3
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • __CxxThrowException@8.LIBVCRUNTIME ref: 00850668
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 008532A4: RaiseException.KERNEL32(?,?,?,0085068A,?,00901444,?,?,?,?,?,?,0085068A,00831129,008F8738,00831129), ref: 00853304
                                                                                                                                                                                                                                                                                                                                                            • __CxxThrowException@8.LIBVCRUNTIME ref: 00850685
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Exception@8Throw$ExceptionRaise
                                                                                                                                                                                                                                                                                                                                                            • String ID: Unknown exception
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3476068407-410509341
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 20c88e932026cdc4ca1d84c4f50e3681e7df1e35243bf5217112d8fa84976d4a
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 3a89b455de0d1f99f471d1547e808cd518adf73211d783fd4d32fe79964a4705
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 20c88e932026cdc4ca1d84c4f50e3681e7df1e35243bf5217112d8fa84976d4a
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0EF0223090030DB3CB00BAB8D84AD9E7BACFE10352B604434BE24D2592EF71DA6DCD82
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00831BC3: MapVirtualKeyW.USER32(0000005B,00000000), ref: 00831BF4
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00831BC3: MapVirtualKeyW.USER32(00000010,00000000), ref: 00831BFC
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00831BC3: MapVirtualKeyW.USER32(000000A0,00000000), ref: 00831C07
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00831BC3: MapVirtualKeyW.USER32(000000A1,00000000), ref: 00831C12
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00831BC3: MapVirtualKeyW.USER32(00000011,00000000), ref: 00831C1A
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00831BC3: MapVirtualKeyW.USER32(00000012,00000000), ref: 00831C22
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00831B4A: RegisterWindowMessageW.USER32(00000004,?,008312C4), ref: 00831BA2
                                                                                                                                                                                                                                                                                                                                                            • GetStdHandle.KERNEL32(000000F6,00000000,00000000), ref: 0083136A
                                                                                                                                                                                                                                                                                                                                                            • OleInitialize.OLE32 ref: 00831388
                                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000,00000000), ref: 008724AB
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Virtual$Handle$CloseInitializeMessageRegisterWindow
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1986988660-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: dfb76fc799b58de0731ac20ca6af501f00ed6b999a49ac264a7f0c9aee1f30f5
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: b287309c6d828d31d96573c0992bde4007b31fd35e02cbc92287724d7992dec0
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: dfb76fc799b58de0731ac20ca6af501f00ed6b999a49ac264a7f0c9aee1f30f5
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6771BBB49293008FC788DF7DAC45A553AE4FB88754B54822EF94ADB3B1EB308545EF81
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00833923: Shell_NotifyIconW.SHELL32(00000001,?), ref: 00833A04
                                                                                                                                                                                                                                                                                                                                                            • Shell_NotifyIconW.SHELL32(00000001,000003A8), ref: 0089C259
                                                                                                                                                                                                                                                                                                                                                            • KillTimer.USER32(?,00000001,?,?), ref: 0089C261
                                                                                                                                                                                                                                                                                                                                                            • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 0089C270
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: IconNotifyShell_Timer$Kill
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3500052701-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 90974763b7007dfd602cec09a2754a7c3501110c33421c5204a99ebca5ddab44
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: e67f3356a0f77d9f33e10f14481cdf91eca1f8a5593306d327b3c24c1bd94208
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 90974763b7007dfd602cec09a2754a7c3501110c33421c5204a99ebca5ddab44
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 71318170904384AFEF22AFA48855BE6BBECFB06708F04449AD59EE7241C7755A84CB51
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000,00000000,?,?,008685CC,?,008F8CC8,0000000C), ref: 00868704
                                                                                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32(?,008685CC,?,008F8CC8,0000000C), ref: 0086870E
                                                                                                                                                                                                                                                                                                                                                            • __dosmaperr.LIBCMT ref: 00868739
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: CloseErrorHandleLast__dosmaperr
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2583163307-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 42045b94ecea8e38bbd689be9f27a6548deb3b39be231bdf946fc63f6a34463e
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: b4718672b5020cdf119e255ac7a3963ec6134075769b49f4ec7c11317479fb38
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 42045b94ecea8e38bbd689be9f27a6548deb3b39be231bdf946fc63f6a34463e
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 04012B326056609AD6346238E949B7E6B59FB92B78F3B0319F91CCB3D2DEB08C819151
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • TranslateMessage.USER32(?), ref: 0083DB7B
                                                                                                                                                                                                                                                                                                                                                            • DispatchMessageW.USER32(?), ref: 0083DB89
                                                                                                                                                                                                                                                                                                                                                            • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 0083DB9F
                                                                                                                                                                                                                                                                                                                                                            • Sleep.KERNEL32(0000000A), ref: 0083DBB1
                                                                                                                                                                                                                                                                                                                                                            • TranslateAcceleratorW.USER32(?,?,?), ref: 00881CC9
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Message$Translate$AcceleratorDispatchPeekSleep
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3288985973-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 28af3cb1d061fd2d770f946f5b20f6faa68e9c0c367f7adb3bc0df638d11ae46
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 3ef436c25c5115dda127dd59f7c255cd72cea08188029776eb2c2a7309756450
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 28af3cb1d061fd2d770f946f5b20f6faa68e9c0c367f7adb3bc0df638d11ae46
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 35F0FE316443449BEB30DBA4DC89FAA73BDFB85310F104919F65AC30D0DB30A5899B55
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • __Init_thread_footer.LIBCMT ref: 008417F6
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Init_thread_footer
                                                                                                                                                                                                                                                                                                                                                            • String ID: CALL
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1385522511-4196123274
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 7c1ba0cfa57e7b93b289ddd3db7f41d095a0966e385fc75f4d84b853510a0cda
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 6353e3d9b2cd84fb4c43181bf029028d0920f47161fed7e62f5729fa9030e7e4
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 7c1ba0cfa57e7b93b289ddd3db7f41d095a0966e385fc75f4d84b853510a0cda
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 072269706082099FCB14DF18C488A2ABBF1FF95314F14892DF596CB3A2D771E995CB92
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: b1ecf27ff22edc09a0ca15886ee38a9dfc2bd002bee8ac5018689041471d3108
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: af971464d212066012212a5e26c79334d0ac8781e97fb0ee146f78533cf9a911
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: b1ecf27ff22edc09a0ca15886ee38a9dfc2bd002bee8ac5018689041471d3108
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: DA32E170A00619DFCB20EF58C885BAEB7B1FF05314F148569EA16EB2A1D771ED44CB92
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetOpenFileNameW.COMDLG32(?), ref: 00872C8C
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00833AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00833A97,?,?,00832E7F,?,?,?,00000000), ref: 00833AC2
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00832DA5: GetLongPathNameW.KERNEL32(?,?,00007FFF), ref: 00832DC4
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Name$Path$FileFullLongOpen
                                                                                                                                                                                                                                                                                                                                                            • String ID: X
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 779396738-3081909835
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 7af635720f2069eb59cd9e4226426fd830d6406085e414f0649d75aee9a311ba
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 330c2ff1cba2a05af3c36361bbd89dbc5db335b0205467030a15a1dc1e4aebae
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 7af635720f2069eb59cd9e4226426fd830d6406085e414f0649d75aee9a311ba
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 7F218471A0025C9FCB01EF98C849BEE7BF8FF89714F008059E505E7245EBB495498FA1
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetComputerNameW.KERNEL32(?,?), ref: 0088D375
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: ComputerName
                                                                                                                                                                                                                                                                                                                                                            • String ID: X64
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3545744682-893830106
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 0b811b42d9391a5e0e7ddd698d5f82ebd7e475ae8633278b1ffda98e2a5a535b
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 13968dcd3cb6b668563e9199e6442a7294d392765ffaa4a0b73b8f056f18d58d
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 0b811b42d9391a5e0e7ddd698d5f82ebd7e475ae8633278b1ffda98e2a5a535b
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1FD0C9B580521CEACB90DB90EC88DD9B37CFB04309F504152F406E2140DB30A9489B10
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • Shell_NotifyIconW.SHELL32(00000000,?), ref: 00833908
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: IconNotifyShell_
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1144537725-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: c61de09f53195fd5f4be11cd5f027895c72a933607fef25396ab39a4e6e42f71
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: f6ec0daaa84c3d21709228d82122cc024474645baf73bca0baa530646eafbafb
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: c61de09f53195fd5f4be11cd5f027895c72a933607fef25396ab39a4e6e42f71
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 25317170508701DFD721DF24D885797BBE8FB89709F00092EF99AD7290E771AA44DB92
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • timeGetTime.WINMM ref: 0084F661
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0083D730: GetInputState.USER32 ref: 0083D807
                                                                                                                                                                                                                                                                                                                                                            • Sleep.KERNEL32(00000000), ref: 0088F2DE
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: InputSleepStateTimetime
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 4149333218-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: a253a23204d2771f9eb310653e6e792dc6bc31590330ae3002da4f7a29fa9b00
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 2280441caf682ef16a69abb16a9a49480d16e3f9a5d920cb68b9fde3b0e20cd7
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a253a23204d2771f9eb310653e6e792dc6bc31590330ae3002da4f7a29fa9b00
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6CF01C712406099FD354EF69D449F6AB7E8FF95761F00402AE95DC7261DB70A800CB91
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • __Init_thread_footer.LIBCMT ref: 0083BB4E
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Init_thread_footer
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1385522511-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 6650920f6413fa094f55f265aa5ed55ce2fe0286e6c3a7d13259fcb05cc8f3eb
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 209dfe7e9287cda6627aff5251e54439ce92785f34002bf29941a72c64dce873
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 6650920f6413fa094f55f265aa5ed55ce2fe0286e6c3a7d13259fcb05cc8f3eb
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5132DBB5A002099FDB20DF58C888BBAB7B9FF84314F148069EA05EB351D774ED85CB91
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00834E90: LoadLibraryA.KERNEL32(kernel32.dll,?,?,00834EDD,?,00901418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00834E9C
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00834E90: GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 00834EAE
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00834E90: FreeLibrary.KERNEL32(00000000,?,?,00834EDD,?,00901418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00834EC0
                                                                                                                                                                                                                                                                                                                                                            • LoadLibraryExW.KERNEL32(?,00000000,00000002,?,00901418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00834EFD
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00834E59: LoadLibraryA.KERNEL32(kernel32.dll,?,?,00873CDE,?,00901418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00834E62
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00834E59: GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 00834E74
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00834E59: FreeLibrary.KERNEL32(00000000,?,?,00873CDE,?,00901418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00834E87
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Library$Load$AddressFreeProc
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2632591731-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: a369747d6ffa07c4fbcc2a13021344fd2884be60a66a6d25b6aecb5930aa68cb
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: dfc6028209cf565bda6ce72115d5179aa2e18b1585744609debedaacb737f22b
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a369747d6ffa07c4fbcc2a13021344fd2884be60a66a6d25b6aecb5930aa68cb
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5E11E332600205AADF24AB68DC12FAD77A5FFC0711F14842DF546E61D1EE74EA059B92
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: __wsopen_s
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3347428461-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 216a42e41bb3ad563d2c6365c94a86102637535b51749333df3653fb86eeb392
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: ba407983705c2b12c40961652d859e863ad07bbba40b2aeb16ca14edfffd0436
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 216a42e41bb3ad563d2c6365c94a86102637535b51749333df3653fb86eeb392
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: EE11187590410AEFCF05DF58E941A9A7BF9FF48314F114199F808EB312DA31DA11CBA5
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00864C7D: RtlAllocateHeap.NTDLL(00000008,00831129,00000000,?,00862E29,00000001,00000364,?,?,?,0085F2DE,00863863,00901444,?,0084FDF5,?), ref: 00864CBE
                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 0086506C
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: AllocateHeap_free
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 614378929-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 9ba45ce058d1080761d5af908226540236078fd1fc19e2e0238d0ad147f07c6e
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: e6231f8947194dc618b3b4b1ee7fe426d1713aaa93e6ab5ea9a937839db443b5
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 9ba45ce058d1080761d5af908226540236078fd1fc19e2e0238d0ad147f07c6e
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: C7012672204B056BE321CF69D881E5AFBE8FB89370F26051DE184C3280EA30A805C6B5
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: d6c69ec2a70ac845cc05b5f137181c3f07394ab8b33ef369e8c7ef627d5c9574
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 6c6250e62bc6f3fd1c9df539eebd06d623e3143d179d24406ef0062d1727e378
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d6c69ec2a70ac845cc05b5f137181c3f07394ab8b33ef369e8c7ef627d5c9574
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 59F02132500A149AC6352A2D8C05B5A37C9FF623B7F110715FC25D22C2CA70990AC6A7
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • RtlAllocateHeap.NTDLL(00000008,00831129,00000000,?,00862E29,00000001,00000364,?,?,?,0085F2DE,00863863,00901444,?,0084FDF5,?), ref: 00864CBE
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: AllocateHeap
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1279760036-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 335b0d120833b36f701616f274f3673208eda08d2010c9b4e10593a74141af33
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: d470a2612e879578fbe871eed0402388193b32b75074a74f4397f7cab0fe2521
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 335b0d120833b36f701616f274f3673208eda08d2010c9b4e10593a74141af33
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0DF0593120222467DB211F269C09F5E3789FF803B1B066111FC09E6380CE70D80182E0
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • RtlAllocateHeap.NTDLL(00000000,?,00901444,?,0084FDF5,?,?,0083A976,00000010,00901440,008313FC,?,008313C6,?,00831129), ref: 00863852
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: AllocateHeap
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1279760036-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: f7512381fb60e6ccc687eed93aeff1638ae82e9157fec88c4b1b1f64c5a229cb
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 2b6bb0d94cbec0b320934d840c084cc8975dc7e5fa177fd164a89850912a8c71
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: f7512381fb60e6ccc687eed93aeff1638ae82e9157fec88c4b1b1f64c5a229cb
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: FAE0ED31100228ABE7222AAB9C05FDA3649FB427B5F0B0031BC15D3992CB60DE0282E2
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • FreeLibrary.KERNEL32(?,?,00901418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00834F6D
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: FreeLibrary
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3664257935-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 751fe81fe0dbdcda72795edad78e11530331e9ad3570767acfe3698bdb47fcae
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: ea1c573026b0a93036a63aaed8d80eac253c86f0d6b0ff4da55db4f46f9a79a8
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 751fe81fe0dbdcda72795edad78e11530331e9ad3570767acfe3698bdb47fcae
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: B2F03071105751CFDB349F65D490812B7F4FF5431971899BEE1DAC2611CB31A848DF90
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • IsWindow.USER32(00000000), ref: 008C2A66
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Window
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2353593579-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 75ee8d2c543bc46f4e26f49bf26def69746a2189373e5947a0c764ed0c3015cc
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 031e14296744b5a665d73bbe32af25ac19a1423ab96237ffb95013a3a2ae3279
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 75ee8d2c543bc46f4e26f49bf26def69746a2189373e5947a0c764ed0c3015cc
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5AE04F3635412AAADB14FB38DC80EFA776CFB51395B10453AFC1AC2180DB30D99596A0
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • Shell_NotifyIconW.SHELL32(00000002,?), ref: 0083314E
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: IconNotifyShell_
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1144537725-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 3b3c30ef4b01ea69aa1dc9e0d0b4ad321292f2e71c5e5cb124f91f4fe2497e45
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 3d2b5f5f642a980b4518e0615ed9b4b20ab92e4007b6ae6048ad2971b8549d42
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 3b3c30ef4b01ea69aa1dc9e0d0b4ad321292f2e71c5e5cb124f91f4fe2497e45
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: DBF037709143149FE7569B24DC497D97BBCB701708F0040E5A548D6291DB745788CF91
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetLongPathNameW.KERNEL32(?,?,00007FFF), ref: 00832DC4
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00836B57: _wcslen.LIBCMT ref: 00836B6A
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: LongNamePath_wcslen
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 541455249-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 079b9aa0c6c4bb100bcafb17c7a5bd6ab9283978a6832a2c57438f1c2a1fee23
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: adf7b7cc111a2b486396e781e475d5e6e9083c8075d505ae6a4edd425e04878e
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 079b9aa0c6c4bb100bcafb17c7a5bd6ab9283978a6832a2c57438f1c2a1fee23
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6EE08672A001245BCB10925C9C09FDA77ADEBC8790F044071FD09D7248EA60AD808691
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00833837: Shell_NotifyIconW.SHELL32(00000000,?), ref: 00833908
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0083D730: GetInputState.USER32 ref: 0083D807
                                                                                                                                                                                                                                                                                                                                                            • SetCurrentDirectoryW.KERNEL32(?), ref: 00832B6B
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 008330F2: Shell_NotifyIconW.SHELL32(00000002,?), ref: 0083314E
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: IconNotifyShell_$CurrentDirectoryInputState
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3667716007-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 01b5cce3432683c465b4cba3b428de7e3062129b48ee88b528bf8cdba1a274ba
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: c40a7f63bf2d15bc52686fd7267db5c7dd0ff23c51e4b6bfa10c5c6e98664ed0
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 01b5cce3432683c465b4cba3b428de7e3062129b48ee88b528bf8cdba1a274ba
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 2AE0862170424406CA08BB7CA85257DB759FBD5361F40153EF146C31B2CF65454542D3
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • SHGetFolderPathW.SHELL32(00000000,?,00000000,00000000,?), ref: 0089DF40
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00836B57: _wcslen.LIBCMT ref: 00836B6A
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: FolderPath_wcslen
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2987691875-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 7832a31f0b5c6afda041546cdba5b02f75f940c356910e1a2114c719c582c990
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 8db30a43ca427bfbf7876c38c47346410de8bb7489455e5cb0d6d6931273da4c
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 7832a31f0b5c6afda041546cdba5b02f75f940c356910e1a2114c719c582c990
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E7D05EA2A002283BDF64A6789C0DDF77AACE780220F0046A0786DD3152E930DD448AF0
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • CreateFileW.KERNEL32(00000000,00000000,?,00870704,?,?,00000000,?,00870704,00000000,0000000C), ref: 008703B7
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: CreateFile
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 823142352-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 82840344c254b3db22d9d57069796f39f9c41f88a88e16048846932cd2758d70
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: ae4c4236460c1afc040ce6392f91ab0aa2310846d8462828b2ef1d3c9cce7266
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 82840344c254b3db22d9d57069796f39f9c41f88a88e16048846932cd2758d70
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6BD06C3204010DBBDF028F85DD06EDA3BAAFB48714F014000FE1856020C732E821AB90
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • SystemParametersInfoW.USER32(00002001,00000000,00000002), ref: 00831CBC
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: InfoParametersSystem
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3098949447-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: a19d64936fa9e7f277a6191cb7af9ddb02e6f3046f2dfd99510a41ae24205933
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 352942fbc220cc07f6d24e3f9345ba18db4d3bb72b50c6438cec435ed2c52018
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a19d64936fa9e7f277a6191cb7af9ddb02e6f3046f2dfd99510a41ae24205933
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: F0C09236298304AFF3148B80BC4EF1077A4B348B00F048001F60DA95E3C3B22821FA54
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00849BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00849BB2
                                                                                                                                                                                                                                                                                                                                                            • DefDlgProcW.USER32(?,0000004E,?,?,?,?,?,?), ref: 008C961A
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 008C965B
                                                                                                                                                                                                                                                                                                                                                            • GetWindowLongW.USER32(FFFFFDD9,000000F0), ref: 008C969F
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 008C96C9
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32 ref: 008C96F2
                                                                                                                                                                                                                                                                                                                                                            • GetKeyState.USER32(00000011), ref: 008C978B
                                                                                                                                                                                                                                                                                                                                                            • GetKeyState.USER32(00000009), ref: 008C9798
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 008C97AE
                                                                                                                                                                                                                                                                                                                                                            • GetKeyState.USER32(00000010), ref: 008C97B8
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 008C97E9
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32 ref: 008C9810
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001030,?,008C7E95), ref: 008C9918
                                                                                                                                                                                                                                                                                                                                                            • ImageList_SetDragCursorImage.COMCTL32(00000000,00000000,00000000,?,?,?), ref: 008C992E
                                                                                                                                                                                                                                                                                                                                                            • ImageList_BeginDrag.COMCTL32(00000000,000000F8,000000F0), ref: 008C9941
                                                                                                                                                                                                                                                                                                                                                            • SetCapture.USER32(?), ref: 008C994A
                                                                                                                                                                                                                                                                                                                                                            • ClientToScreen.USER32(?,?), ref: 008C99AF
                                                                                                                                                                                                                                                                                                                                                            • ImageList_DragEnter.COMCTL32(00000000,?,?), ref: 008C99BC
                                                                                                                                                                                                                                                                                                                                                            • InvalidateRect.USER32(?,00000000,00000001,?,?,?), ref: 008C99D6
                                                                                                                                                                                                                                                                                                                                                            • ReleaseCapture.USER32 ref: 008C99E1
                                                                                                                                                                                                                                                                                                                                                            • GetCursorPos.USER32(?), ref: 008C9A19
                                                                                                                                                                                                                                                                                                                                                            • ScreenToClient.USER32(?,?), ref: 008C9A26
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001012,00000000,?), ref: 008C9A80
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32 ref: 008C9AAE
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001111,00000000,?), ref: 008C9AEB
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32 ref: 008C9B1A
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,0000110B,00000009,00000000), ref: 008C9B3B
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,0000110B,00000009,?), ref: 008C9B4A
                                                                                                                                                                                                                                                                                                                                                            • GetCursorPos.USER32(?), ref: 008C9B68
                                                                                                                                                                                                                                                                                                                                                            • ScreenToClient.USER32(?,?), ref: 008C9B75
                                                                                                                                                                                                                                                                                                                                                            • GetParent.USER32(?), ref: 008C9B93
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001012,00000000,?), ref: 008C9BFA
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32 ref: 008C9C2B
                                                                                                                                                                                                                                                                                                                                                            • ClientToScreen.USER32(?,?), ref: 008C9C84
                                                                                                                                                                                                                                                                                                                                                            • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000), ref: 008C9CB4
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001111,00000000,?), ref: 008C9CDE
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32 ref: 008C9D01
                                                                                                                                                                                                                                                                                                                                                            • ClientToScreen.USER32(?,?), ref: 008C9D4E
                                                                                                                                                                                                                                                                                                                                                            • TrackPopupMenuEx.USER32(?,00000080,?,?,?,00000000), ref: 008C9D82
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00849944: GetWindowLongW.USER32(?,000000EB), ref: 00849952
                                                                                                                                                                                                                                                                                                                                                            • GetWindowLongW.USER32(?,000000F0), ref: 008C9E05
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: MessageSend$ClientScreen$ImageLongWindow$CursorDragList_State$CaptureMenuPopupTrack$BeginEnterInvalidateParentProcRectRelease
                                                                                                                                                                                                                                                                                                                                                            • String ID: @GUI_DRAGID$F
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3429851547-4164748364
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: b56a09387fbf735dd8e060d655934491a2b280873e2471e4023a62148e90284d
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: eeb787e32e5770a75b55462c6166169f4e286c9b016a7d46152c170783762c7c
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: b56a09387fbf735dd8e060d655934491a2b280873e2471e4023a62148e90284d
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: CA425734208201AFDB248F68C848FAABBF5FF59314F10069DF699D72A1E771E950DB52
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000408,00000000,00000000), ref: 008C48F3
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000188,00000000,00000000), ref: 008C4908
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,0000018A,00000000,00000000), ref: 008C4927
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000148,00000000,00000000), ref: 008C494B
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000147,00000000,00000000), ref: 008C495C
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000149,00000000,00000000), ref: 008C497B
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,0000130B,00000000,00000000), ref: 008C49AE
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,0000133C,00000000,?), ref: 008C49D4
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,0000110A,00000009,00000000), ref: 008C4A0F
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,0000113E,00000000,00000004), ref: 008C4A56
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,0000113E,00000000,00000004), ref: 008C4A7E
                                                                                                                                                                                                                                                                                                                                                            • IsMenu.USER32(?), ref: 008C4A97
                                                                                                                                                                                                                                                                                                                                                            • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 008C4AF2
                                                                                                                                                                                                                                                                                                                                                            • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 008C4B20
                                                                                                                                                                                                                                                                                                                                                            • GetWindowLongW.USER32(?,000000F0), ref: 008C4B94
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,0000113E,00000000,00000008), ref: 008C4BE3
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00001001,00000000,?), ref: 008C4C82
                                                                                                                                                                                                                                                                                                                                                            • wsprintfW.USER32 ref: 008C4CAE
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 008C4CC9
                                                                                                                                                                                                                                                                                                                                                            • GetWindowTextW.USER32(?,00000000,00000001), ref: 008C4CF1
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,000000F0,00000000,00000000), ref: 008C4D13
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 008C4D33
                                                                                                                                                                                                                                                                                                                                                            • GetWindowTextW.USER32(?,00000000,00000001), ref: 008C4D5A
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: MessageSend$MenuWindow$InfoItemText$Longwsprintf
                                                                                                                                                                                                                                                                                                                                                            • String ID: %d/%02d/%02d
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 4054740463-328681919
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: eed89bd0aad09d0e89500a564ec96057b93f961a1fca0f13cf10dda94983f08b
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 9424a937a53679e4737149a2be58759ac94a61bad499ce5bff42980a96ab4199
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: eed89bd0aad09d0e89500a564ec96057b93f961a1fca0f13cf10dda94983f08b
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0212DD71A00218ABEB259F28CC59FAE7BB8FF45314F10512DF51AEA2A1DB74D981CB50
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetForegroundWindow.USER32(00000000,00000000,00000000), ref: 0084F998
                                                                                                                                                                                                                                                                                                                                                            • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 0088F474
                                                                                                                                                                                                                                                                                                                                                            • IsIconic.USER32(00000000), ref: 0088F47D
                                                                                                                                                                                                                                                                                                                                                            • ShowWindow.USER32(00000000,00000009), ref: 0088F48A
                                                                                                                                                                                                                                                                                                                                                            • SetForegroundWindow.USER32(00000000), ref: 0088F494
                                                                                                                                                                                                                                                                                                                                                            • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 0088F4AA
                                                                                                                                                                                                                                                                                                                                                            • GetCurrentThreadId.KERNEL32 ref: 0088F4B1
                                                                                                                                                                                                                                                                                                                                                            • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 0088F4BD
                                                                                                                                                                                                                                                                                                                                                            • AttachThreadInput.USER32(?,00000000,00000001), ref: 0088F4CE
                                                                                                                                                                                                                                                                                                                                                            • AttachThreadInput.USER32(?,00000000,00000001), ref: 0088F4D6
                                                                                                                                                                                                                                                                                                                                                            • AttachThreadInput.USER32(00000000,000000FF,00000001), ref: 0088F4DE
                                                                                                                                                                                                                                                                                                                                                            • SetForegroundWindow.USER32(00000000), ref: 0088F4E1
                                                                                                                                                                                                                                                                                                                                                            • MapVirtualKeyW.USER32(00000012,00000000), ref: 0088F4F6
                                                                                                                                                                                                                                                                                                                                                            • keybd_event.USER32(00000012,00000000), ref: 0088F501
                                                                                                                                                                                                                                                                                                                                                            • MapVirtualKeyW.USER32(00000012,00000000), ref: 0088F50B
                                                                                                                                                                                                                                                                                                                                                            • keybd_event.USER32(00000012,00000000), ref: 0088F510
                                                                                                                                                                                                                                                                                                                                                            • MapVirtualKeyW.USER32(00000012,00000000), ref: 0088F519
                                                                                                                                                                                                                                                                                                                                                            • keybd_event.USER32(00000012,00000000), ref: 0088F51E
                                                                                                                                                                                                                                                                                                                                                            • MapVirtualKeyW.USER32(00000012,00000000), ref: 0088F528
                                                                                                                                                                                                                                                                                                                                                            • keybd_event.USER32(00000012,00000000), ref: 0088F52D
                                                                                                                                                                                                                                                                                                                                                            • SetForegroundWindow.USER32(00000000), ref: 0088F530
                                                                                                                                                                                                                                                                                                                                                            • AttachThreadInput.USER32(?,000000FF,00000000), ref: 0088F557
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Window$Thread$AttachForegroundInputVirtualkeybd_event$Process$CurrentFindIconicShow
                                                                                                                                                                                                                                                                                                                                                            • String ID: Shell_TrayWnd
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 4125248594-2988720461
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 7350c76abdb61f2d715ff6fa28b145d287cd25a830ce2c95576f5de29ec6cdee
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 1aab5f38093a3f991a9e853849059fb50994a5baa8512e2f59449c770408e670
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 7350c76abdb61f2d715ff6fa28b145d287cd25a830ce2c95576f5de29ec6cdee
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 26312171A80218BBEB216BB55C4AFBF7E7CFB44B50F10006AFB05E61D2D6B55D01AB60
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 008916C3: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 0089170D
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 008916C3: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 0089173A
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 008916C3: GetLastError.KERNEL32 ref: 0089174A
                                                                                                                                                                                                                                                                                                                                                            • LogonUserW.ADVAPI32(?,?,?,00000000,00000000,?), ref: 00891286
                                                                                                                                                                                                                                                                                                                                                            • DuplicateTokenEx.ADVAPI32(?,00000000,00000000,00000002,00000001,?), ref: 008912A8
                                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?), ref: 008912B9
                                                                                                                                                                                                                                                                                                                                                            • OpenWindowStationW.USER32(winsta0,00000000,00060000), ref: 008912D1
                                                                                                                                                                                                                                                                                                                                                            • GetProcessWindowStation.USER32 ref: 008912EA
                                                                                                                                                                                                                                                                                                                                                            • SetProcessWindowStation.USER32(00000000), ref: 008912F4
                                                                                                                                                                                                                                                                                                                                                            • OpenDesktopW.USER32(default,00000000,00000000,00060081), ref: 00891310
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 008910BF: AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,008911FC), ref: 008910D4
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 008910BF: CloseHandle.KERNEL32(?,?,008911FC), ref: 008910E9
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: StationTokenWindow$AdjustCloseHandleOpenPrivilegesProcess$DesktopDuplicateErrorLastLogonLookupPrivilegeUserValue
                                                                                                                                                                                                                                                                                                                                                            • String ID: $default$winsta0
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 22674027-1027155976
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: a1851a7169ea0cf6dda903ea61fcc391f40550697cd649dd66570867afb14fea
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 5c70d387c64a7418a951496757154df38b01dd99f4d6869bf114d2fc3befd676
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a1851a7169ea0cf6dda903ea61fcc391f40550697cd649dd66570867afb14fea
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: F481A27190420AAFEF11AFA8DC49FEE7BBAFF08704F184119F915E62A0D7358944CB25
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 008910F9: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00891114
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 008910F9: GetLastError.KERNEL32(?,00000000,00000000,?,?,00890B9B,?,?,?), ref: 00891120
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 008910F9: GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00890B9B,?,?,?), ref: 0089112F
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 008910F9: HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00890B9B,?,?,?), ref: 00891136
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 008910F9: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 0089114D
                                                                                                                                                                                                                                                                                                                                                            • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 00890BCC
                                                                                                                                                                                                                                                                                                                                                            • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 00890C00
                                                                                                                                                                                                                                                                                                                                                            • GetLengthSid.ADVAPI32(?), ref: 00890C17
                                                                                                                                                                                                                                                                                                                                                            • GetAce.ADVAPI32(?,00000000,?), ref: 00890C51
                                                                                                                                                                                                                                                                                                                                                            • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 00890C6D
                                                                                                                                                                                                                                                                                                                                                            • GetLengthSid.ADVAPI32(?), ref: 00890C84
                                                                                                                                                                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000008,00000008), ref: 00890C8C
                                                                                                                                                                                                                                                                                                                                                            • HeapAlloc.KERNEL32(00000000), ref: 00890C93
                                                                                                                                                                                                                                                                                                                                                            • GetLengthSid.ADVAPI32(?,00000008,?), ref: 00890CB4
                                                                                                                                                                                                                                                                                                                                                            • CopySid.ADVAPI32(00000000), ref: 00890CBB
                                                                                                                                                                                                                                                                                                                                                            • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 00890CEA
                                                                                                                                                                                                                                                                                                                                                            • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 00890D0C
                                                                                                                                                                                                                                                                                                                                                            • SetUserObjectSecurity.USER32(?,00000004,?), ref: 00890D1E
                                                                                                                                                                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00890D45
                                                                                                                                                                                                                                                                                                                                                            • HeapFree.KERNEL32(00000000), ref: 00890D4C
                                                                                                                                                                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00890D55
                                                                                                                                                                                                                                                                                                                                                            • HeapFree.KERNEL32(00000000), ref: 00890D5C
                                                                                                                                                                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00890D65
                                                                                                                                                                                                                                                                                                                                                            • HeapFree.KERNEL32(00000000), ref: 00890D6C
                                                                                                                                                                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000000,?), ref: 00890D78
                                                                                                                                                                                                                                                                                                                                                            • HeapFree.KERNEL32(00000000), ref: 00890D7F
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00891193: GetProcessHeap.KERNEL32(00000008,00890BB1,?,00000000,?,00890BB1,?), ref: 008911A1
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00891193: HeapAlloc.KERNEL32(00000000,?,00000000,?,00890BB1,?), ref: 008911A8
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00891193: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00000000,?,00890BB1,?), ref: 008911B7
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Heap$Process$Security$Free$AllocDescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 4175595110-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 92039492974f1a788ca05444df99ee5293b99023dc4144f47569c576f8c55944
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: ce154b9591c9654b0f155252d3362dd9ec13477f371a856227cf4a1b181b13f4
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 92039492974f1a788ca05444df99ee5293b99023dc4144f47569c576f8c55944
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 7B71287690020AAFEF10AFA5DC48FAEBBB8FF04314F184615E919E6291D775A905CF60
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • OpenClipboard.USER32(008CCC08), ref: 008AEB29
                                                                                                                                                                                                                                                                                                                                                            • IsClipboardFormatAvailable.USER32(0000000D), ref: 008AEB37
                                                                                                                                                                                                                                                                                                                                                            • GetClipboardData.USER32(0000000D), ref: 008AEB43
                                                                                                                                                                                                                                                                                                                                                            • CloseClipboard.USER32 ref: 008AEB4F
                                                                                                                                                                                                                                                                                                                                                            • GlobalLock.KERNEL32(00000000), ref: 008AEB87
                                                                                                                                                                                                                                                                                                                                                            • CloseClipboard.USER32 ref: 008AEB91
                                                                                                                                                                                                                                                                                                                                                            • GlobalUnlock.KERNEL32(00000000), ref: 008AEBBC
                                                                                                                                                                                                                                                                                                                                                            • IsClipboardFormatAvailable.USER32(00000001), ref: 008AEBC9
                                                                                                                                                                                                                                                                                                                                                            • GetClipboardData.USER32(00000001), ref: 008AEBD1
                                                                                                                                                                                                                                                                                                                                                            • GlobalLock.KERNEL32(00000000), ref: 008AEBE2
                                                                                                                                                                                                                                                                                                                                                            • GlobalUnlock.KERNEL32(00000000), ref: 008AEC22
                                                                                                                                                                                                                                                                                                                                                            • IsClipboardFormatAvailable.USER32(0000000F), ref: 008AEC38
                                                                                                                                                                                                                                                                                                                                                            • GetClipboardData.USER32(0000000F), ref: 008AEC44
                                                                                                                                                                                                                                                                                                                                                            • GlobalLock.KERNEL32(00000000), ref: 008AEC55
                                                                                                                                                                                                                                                                                                                                                            • DragQueryFileW.SHELL32(00000000,000000FF,00000000,00000000), ref: 008AEC77
                                                                                                                                                                                                                                                                                                                                                            • DragQueryFileW.SHELL32(00000000,?,?,00000104), ref: 008AEC94
                                                                                                                                                                                                                                                                                                                                                            • DragQueryFileW.SHELL32(00000000,?,?,00000104), ref: 008AECD2
                                                                                                                                                                                                                                                                                                                                                            • GlobalUnlock.KERNEL32(00000000), ref: 008AECF3
                                                                                                                                                                                                                                                                                                                                                            • CountClipboardFormats.USER32 ref: 008AED14
                                                                                                                                                                                                                                                                                                                                                            • CloseClipboard.USER32 ref: 008AED59
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Clipboard$Global$AvailableCloseDataDragFileFormatLockQueryUnlock$CountFormatsOpen
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 420908878-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 9585f868ff04d9f194aaa6eedfe479150fdfdba3ecf311b1c03334ff12c16b2c
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 7736ed36dbc59c23085e3ce94c4e0ab075d1c78c92e0bdaaffa9e3dfb3e1eb33
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 9585f868ff04d9f194aaa6eedfe479150fdfdba3ecf311b1c03334ff12c16b2c
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4C61AF34204205AFE310EF28D889F6AB7B4FF85714F14491DF49AD76A1DB71D906CBA2
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • FindFirstFileW.KERNEL32(?,?), ref: 008A69BE
                                                                                                                                                                                                                                                                                                                                                            • FindClose.KERNEL32(00000000), ref: 008A6A12
                                                                                                                                                                                                                                                                                                                                                            • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 008A6A4E
                                                                                                                                                                                                                                                                                                                                                            • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 008A6A75
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00839CB3: _wcslen.LIBCMT ref: 00839CBD
                                                                                                                                                                                                                                                                                                                                                            • FileTimeToSystemTime.KERNEL32(?,?), ref: 008A6AB2
                                                                                                                                                                                                                                                                                                                                                            • FileTimeToSystemTime.KERNEL32(?,?), ref: 008A6ADF
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Time$File$FindLocalSystem$CloseFirst_wcslen
                                                                                                                                                                                                                                                                                                                                                            • String ID: %02d$%03d$%4d$%4d%02d%02d%02d%02d%02d$%4d%02d%02d%02d%02d%02d%03d
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3830820486-3289030164
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 70f3108f7f1e194c98663dff3f30db2b87fb74c989be3acca43120319e9b375f
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 0d15af616e6900e316d665ae3afbe93eb599bb96562675c6fa63ed22f9dfc849
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 70f3108f7f1e194c98663dff3f30db2b87fb74c989be3acca43120319e9b375f
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 98D15FB2508304AEC714EBA8C895EABB7ECFF89704F44491DF585D6191EB74DA04CBA3
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • FindFirstFileW.KERNEL32(?,?,75918FB0,?,00000000), ref: 008A9663
                                                                                                                                                                                                                                                                                                                                                            • GetFileAttributesW.KERNEL32(?), ref: 008A96A1
                                                                                                                                                                                                                                                                                                                                                            • SetFileAttributesW.KERNEL32(?,?), ref: 008A96BB
                                                                                                                                                                                                                                                                                                                                                            • FindNextFileW.KERNEL32(00000000,?), ref: 008A96D3
                                                                                                                                                                                                                                                                                                                                                            • FindClose.KERNEL32(00000000), ref: 008A96DE
                                                                                                                                                                                                                                                                                                                                                            • FindFirstFileW.KERNEL32(*.*,?), ref: 008A96FA
                                                                                                                                                                                                                                                                                                                                                            • SetCurrentDirectoryW.KERNEL32(?), ref: 008A974A
                                                                                                                                                                                                                                                                                                                                                            • SetCurrentDirectoryW.KERNEL32(008F6B7C), ref: 008A9768
                                                                                                                                                                                                                                                                                                                                                            • FindNextFileW.KERNEL32(00000000,00000010), ref: 008A9772
                                                                                                                                                                                                                                                                                                                                                            • FindClose.KERNEL32(00000000), ref: 008A977F
                                                                                                                                                                                                                                                                                                                                                            • FindClose.KERNEL32(00000000), ref: 008A978F
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Find$File$Close$AttributesCurrentDirectoryFirstNext
                                                                                                                                                                                                                                                                                                                                                            • String ID: *.*
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1409584000-438819550
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: e69c6f3d12b62d544bcb7f9c06442acb9a3001102614a3a79f3c3a48cb377c71
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 6fcdc5e26b592ebbc26113ebbb99c7264b2aea2188c96783df023ddb104af3ec
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: e69c6f3d12b62d544bcb7f9c06442acb9a3001102614a3a79f3c3a48cb377c71
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 8731C2325052196AEB14EFB4EC08EEE77BCFF4A321F104195F959E2190EB34D9448A20
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • FindFirstFileW.KERNEL32(?,?,75918FB0,?,00000000), ref: 008A97BE
                                                                                                                                                                                                                                                                                                                                                            • FindNextFileW.KERNEL32(00000000,?), ref: 008A9819
                                                                                                                                                                                                                                                                                                                                                            • FindClose.KERNEL32(00000000), ref: 008A9824
                                                                                                                                                                                                                                                                                                                                                            • FindFirstFileW.KERNEL32(*.*,?), ref: 008A9840
                                                                                                                                                                                                                                                                                                                                                            • SetCurrentDirectoryW.KERNEL32(?), ref: 008A9890
                                                                                                                                                                                                                                                                                                                                                            • SetCurrentDirectoryW.KERNEL32(008F6B7C), ref: 008A98AE
                                                                                                                                                                                                                                                                                                                                                            • FindNextFileW.KERNEL32(00000000,00000010), ref: 008A98B8
                                                                                                                                                                                                                                                                                                                                                            • FindClose.KERNEL32(00000000), ref: 008A98C5
                                                                                                                                                                                                                                                                                                                                                            • FindClose.KERNEL32(00000000), ref: 008A98D5
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0089DAE5: CreateFileW.KERNEL32(?,40000000,00000001,00000000,00000003,02000080,00000000), ref: 0089DB00
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Find$File$Close$CurrentDirectoryFirstNext$Create
                                                                                                                                                                                                                                                                                                                                                            • String ID: *.*
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2640511053-438819550
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 889f092ff843e4e2f99998750d68b6c060ef0877755d140e2f8a61277784bfd8
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: f2c1455e9d4acc91ebc7fbef360520e4267c68c2b3bbe420c9cee4ad4a8f7192
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 889f092ff843e4e2f99998750d68b6c060ef0877755d140e2f8a61277784bfd8
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: F631C13150461D6AEB10EFB8EC48EEE77BCFF07320F144165E994E2590EB39DA458B20
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00833AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00833A97,?,?,00832E7F,?,?,?,00000000), ref: 00833AC2
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0089E199: GetFileAttributesW.KERNEL32(?,0089CF95), ref: 0089E19A
                                                                                                                                                                                                                                                                                                                                                            • FindFirstFileW.KERNEL32(?,?), ref: 0089D122
                                                                                                                                                                                                                                                                                                                                                            • DeleteFileW.KERNEL32(?,?,?,?,?,00000000,?,?,?), ref: 0089D1DD
                                                                                                                                                                                                                                                                                                                                                            • MoveFileW.KERNEL32(?,?), ref: 0089D1F0
                                                                                                                                                                                                                                                                                                                                                            • DeleteFileW.KERNEL32(?,?,?,?), ref: 0089D20D
                                                                                                                                                                                                                                                                                                                                                            • FindNextFileW.KERNEL32(00000000,00000010), ref: 0089D237
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0089D29C: CopyFileExW.KERNEL32(?,?,00000000,00000000,00000000,00000008,?,?,0089D21C,?,?), ref: 0089D2B2
                                                                                                                                                                                                                                                                                                                                                            • FindClose.KERNEL32(00000000,?,?,?), ref: 0089D253
                                                                                                                                                                                                                                                                                                                                                            • FindClose.KERNEL32(00000000), ref: 0089D264
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: File$Find$CloseDelete$AttributesCopyFirstFullMoveNameNextPath
                                                                                                                                                                                                                                                                                                                                                            • String ID: \*.*
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1946585618-1173974218
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: b8d0ac10e98a977d1f5b841af221fb7292b7c136a2ce466e9e27da53970446a2
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 17ed58fa210c497cc0687a89d139de86aed768ea1446e6b23994e974eb7cf589
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: b8d0ac10e98a977d1f5b841af221fb7292b7c136a2ce466e9e27da53970446a2
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: D2614C3180520DAACF05FBE4DA529EDB779FF95300F244165E445B7191EB306F09CBA6
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Clipboard$AllocCloseEmptyGlobalOpen
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1737998785-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 024b8d7fb89e9b709305d5f15ae9b47fa0233264934a6a5f375d2e80a5011612
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 0ebfa6c4b1d9a1a9d479185eefeda0c72cde69c07203359f00786613a361fe9a
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 024b8d7fb89e9b709305d5f15ae9b47fa0233264934a6a5f375d2e80a5011612
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: A3418935204611AFE720CF19D888F19BBA1FF45329F14C49DE419CBA62C775EC42CB90
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 008916C3: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 0089170D
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 008916C3: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 0089173A
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 008916C3: GetLastError.KERNEL32 ref: 0089174A
                                                                                                                                                                                                                                                                                                                                                            • ExitWindowsEx.USER32(?,00000000), ref: 0089E932
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: AdjustErrorExitLastLookupPrivilegePrivilegesTokenValueWindows
                                                                                                                                                                                                                                                                                                                                                            • String ID: $ $@$SeShutdownPrivilege
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2234035333-3163812486
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 621d5bd020ac4420dfd4a7265ec92dc60bfe9da66f890288d2ba6307acfd86aa
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 136913ea2469fadf3994aafa10d468c289d9be796a4274cf31e05176370ab1c2
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 621d5bd020ac4420dfd4a7265ec92dc60bfe9da66f890288d2ba6307acfd86aa
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4701A272A10215ABEF54B6B89C8AFBA7A6CF714754F1D4521FD13E21D1DAA15C408190
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • socket.WSOCK32(00000002,00000001,00000006,?,00000002,00000000), ref: 008B1276
                                                                                                                                                                                                                                                                                                                                                            • WSAGetLastError.WSOCK32 ref: 008B1283
                                                                                                                                                                                                                                                                                                                                                            • bind.WSOCK32(00000000,?,00000010), ref: 008B12BA
                                                                                                                                                                                                                                                                                                                                                            • WSAGetLastError.WSOCK32 ref: 008B12C5
                                                                                                                                                                                                                                                                                                                                                            • closesocket.WSOCK32(00000000), ref: 008B12F4
                                                                                                                                                                                                                                                                                                                                                            • listen.WSOCK32(00000000,00000005), ref: 008B1303
                                                                                                                                                                                                                                                                                                                                                            • WSAGetLastError.WSOCK32 ref: 008B130D
                                                                                                                                                                                                                                                                                                                                                            • closesocket.WSOCK32(00000000), ref: 008B133C
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: ErrorLast$closesocket$bindlistensocket
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 540024437-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: edb8a3b7035167784f2a1ee82ce91f8eb54f1fe16c7f0b340efb9a280611dda5
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: ce16e29523c8ef281abafe1ff4eadb3a04732d8381302b9f636fb3d13fef4ae6
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: edb8a3b7035167784f2a1ee82ce91f8eb54f1fe16c7f0b340efb9a280611dda5
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3E414C71A001009FDB10DF68C498B6ABBE5FB86318F588198D856DF396C775ED81CBE1
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 0086B9D4
                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 0086B9F8
                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 0086BB7F
                                                                                                                                                                                                                                                                                                                                                            • GetTimeZoneInformation.KERNEL32(?,00000000,00000000,00000000,?,008D3700), ref: 0086BB91
                                                                                                                                                                                                                                                                                                                                                            • WideCharToMultiByte.KERNEL32(00000000,00000000,0090121C,000000FF,00000000,0000003F,00000000,?,?), ref: 0086BC09
                                                                                                                                                                                                                                                                                                                                                            • WideCharToMultiByte.KERNEL32(00000000,00000000,00901270,000000FF,?,0000003F,00000000,?), ref: 0086BC36
                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 0086BD4B
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: _free$ByteCharMultiWide$InformationTimeZone
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 314583886-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: a9108d222737b0f0b86d4fa1b1aac422a783d7c78fbba84e39963ae3a15f28dd
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: f764a952e43e2fbe2a383deb57fd1fa77598974c3b39bea5cfbb4acde7ef5a22
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a9108d222737b0f0b86d4fa1b1aac422a783d7c78fbba84e39963ae3a15f28dd
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E2C12871A042189FCB259F7C9C41BAA7BB9FF41368F1641AAE494D7252EB308E81CB51
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00833AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00833A97,?,?,00832E7F,?,?,?,00000000), ref: 00833AC2
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0089E199: GetFileAttributesW.KERNEL32(?,0089CF95), ref: 0089E19A
                                                                                                                                                                                                                                                                                                                                                            • FindFirstFileW.KERNEL32(?,?), ref: 0089D420
                                                                                                                                                                                                                                                                                                                                                            • DeleteFileW.KERNEL32(?,?,?,?), ref: 0089D470
                                                                                                                                                                                                                                                                                                                                                            • FindNextFileW.KERNEL32(00000000,00000010), ref: 0089D481
                                                                                                                                                                                                                                                                                                                                                            • FindClose.KERNEL32(00000000), ref: 0089D498
                                                                                                                                                                                                                                                                                                                                                            • FindClose.KERNEL32(00000000), ref: 0089D4A1
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: FileFind$Close$AttributesDeleteFirstFullNameNextPath
                                                                                                                                                                                                                                                                                                                                                            • String ID: \*.*
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2649000838-1173974218
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 2bae0b2b3c324ee79d168376e80df90d34edb4ce5b4cdd5f3f6bcfbf2ee89282
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 08560c24396315eb2d37e66c6a237f4b3a3e96492781d786886252f4c801b0a6
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2bae0b2b3c324ee79d168376e80df90d34edb4ce5b4cdd5f3f6bcfbf2ee89282
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: DF315E710083459BC704FF68D8919AFB7A8FED1314F444A2DF4D5D2191EB30AA09CBAB
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: __floor_pentium4
                                                                                                                                                                                                                                                                                                                                                            • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 4168288129-2761157908
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 6962965061726b43270b854ed9c515365de7431e4c644756492e8285ea8f8daf
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 95103411f474a8ef445f41145ace70498a058df970334353d16e083a13d80b6e
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 6962965061726b43270b854ed9c515365de7431e4c644756492e8285ea8f8daf
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 2AC25A71E086288FDB25CE28DD407EAB7B5FB48305F1641EAD94EE7241E774AE858F40
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 008A64DC
                                                                                                                                                                                                                                                                                                                                                            • CoInitialize.OLE32(00000000), ref: 008A6639
                                                                                                                                                                                                                                                                                                                                                            • CoCreateInstance.OLE32(008CFCF8,00000000,00000001,008CFB68,?), ref: 008A6650
                                                                                                                                                                                                                                                                                                                                                            • CoUninitialize.OLE32 ref: 008A68D4
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: CreateInitializeInstanceUninitialize_wcslen
                                                                                                                                                                                                                                                                                                                                                            • String ID: .lnk
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 886957087-24824748
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 03793654fe5e243c84fb7f86261447f91d73cfc32c3ab506eb85ddbe07803275
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: bbfaa8a5c2c1b0211637c8143a3b2e2ab6bb6fe229604879e91d0cbdd2611fa6
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 03793654fe5e243c84fb7f86261447f91d73cfc32c3ab506eb85ddbe07803275
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: CFD12571508201AFD314EF28C881A6BB7E9FFD9704F14496DF595CB2A1EB70E909CB92
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetForegroundWindow.USER32(?,?,00000000), ref: 008B22E8
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 008AE4EC: GetWindowRect.USER32(?,?), ref: 008AE504
                                                                                                                                                                                                                                                                                                                                                            • GetDesktopWindow.USER32 ref: 008B2312
                                                                                                                                                                                                                                                                                                                                                            • GetWindowRect.USER32(00000000), ref: 008B2319
                                                                                                                                                                                                                                                                                                                                                            • mouse_event.USER32(00008001,?,?,00000002,00000002), ref: 008B2355
                                                                                                                                                                                                                                                                                                                                                            • GetCursorPos.USER32(?), ref: 008B2381
                                                                                                                                                                                                                                                                                                                                                            • mouse_event.USER32(00008001,?,?,00000000,00000000), ref: 008B23DF
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Window$Rectmouse_event$CursorDesktopForeground
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2387181109-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 4745cee5f135d389faf9d6b4338f635b62bb5629fdca7bf13e4184c177951790
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 89349153087ade36b8a072996055faa1b66b7ca150838522b13f410738f082fe
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 4745cee5f135d389faf9d6b4338f635b62bb5629fdca7bf13e4184c177951790
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 46319E72505315AFDB20DF54C849E9BBBE9FB88314F000919F989D72A1DB34E909CB92
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00839CB3: _wcslen.LIBCMT ref: 00839CBD
                                                                                                                                                                                                                                                                                                                                                            • FindFirstFileW.KERNEL32(00000001,?,*.*,?,?,00000000,00000000), ref: 008A9B78
                                                                                                                                                                                                                                                                                                                                                            • FindClose.KERNEL32(00000000,?,00000000,00000000), ref: 008A9C8B
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 008A3874: GetInputState.USER32 ref: 008A38CB
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 008A3874: PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 008A3966
                                                                                                                                                                                                                                                                                                                                                            • Sleep.KERNEL32(0000000A,?,00000000,00000000), ref: 008A9BA8
                                                                                                                                                                                                                                                                                                                                                            • FindNextFileW.KERNEL32(?,?,?,00000000,00000000), ref: 008A9C75
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Find$File$CloseFirstInputMessageNextPeekSleepState_wcslen
                                                                                                                                                                                                                                                                                                                                                            • String ID: *.*
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1972594611-438819550
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: d34ad6d3b8f895d645316da3fb0feedad5b993c580d469d7e71672df39c4bffa
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 4f0e9a058656829a9b5bf9e0e5104c5c5fe76363204e8db90d8be2187613509d
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d34ad6d3b8f895d645316da3fb0feedad5b993c580d469d7e71672df39c4bffa
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1041A37190460A9FDF14DFA8CC45AEEBBB4FF46320F248155E855E2291EB309E45CFA1
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00849BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00849BB2
                                                                                                                                                                                                                                                                                                                                                            • DefDlgProcW.USER32(?,?,?,?,?), ref: 00849A4E
                                                                                                                                                                                                                                                                                                                                                            • GetSysColor.USER32(0000000F), ref: 00849B23
                                                                                                                                                                                                                                                                                                                                                            • SetBkColor.GDI32(?,00000000), ref: 00849B36
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Color$LongProcWindow
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3131106179-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 6c42d6a5e1e69cbe7294f4b2095d17635a7bc1f7e10a1401675bfe7b6065ca69
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: d2713daa190ef28b4aa0aaeff4ab193edf9b680a14ef6f1e02fc56bddaf3570f
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 6c42d6a5e1e69cbe7294f4b2095d17635a7bc1f7e10a1401675bfe7b6065ca69
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 90A1287010856CAEE738FA3C9C88E7B3AAEFB42354B254219F592C66D1CA35DD01D376
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 008B304E: inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 008B307A
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 008B304E: _wcslen.LIBCMT ref: 008B309B
                                                                                                                                                                                                                                                                                                                                                            • socket.WSOCK32(00000002,00000002,00000011,?,?,00000000), ref: 008B185D
                                                                                                                                                                                                                                                                                                                                                            • WSAGetLastError.WSOCK32 ref: 008B1884
                                                                                                                                                                                                                                                                                                                                                            • bind.WSOCK32(00000000,?,00000010), ref: 008B18DB
                                                                                                                                                                                                                                                                                                                                                            • WSAGetLastError.WSOCK32 ref: 008B18E6
                                                                                                                                                                                                                                                                                                                                                            • closesocket.WSOCK32(00000000), ref: 008B1915
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: ErrorLast$_wcslenbindclosesocketinet_addrsocket
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1601658205-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 4f0664dde6014fc92a61bf612258cf1e9626a89984f1bbad4205a3dbd21f73d1
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 045e010553356f5aad8afa8cc2287e6afed22c52282861f0c0b9a8c5d2c790b2
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 4f0664dde6014fc92a61bf612258cf1e9626a89984f1bbad4205a3dbd21f73d1
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 72519375A002146FDB10AF28C896F6A77E5FB84718F448458FA05DF393D771AD418BE2
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Window$EnabledForegroundIconicVisibleZoomed
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 292994002-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 2d0083a8c734984cfa68d36a03885e1f6fc48230af153000fd17c592f8426ba0
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: ebd1250645b591dc89723cf43ee7033d3e3818046a7d97b3ae41475684a4779f
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2d0083a8c734984cfa68d36a03885e1f6fc48230af153000fd17c592f8426ba0
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 86215E317402119FDB209F1AD898F6A7BB5FF96315F19805CE84ACB252CB75D842CB91
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                                            • String ID: ERCP$VUUU$VUUU$VUUU$VUUU
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 0-1546025612
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: b7e66e55bda398cd839ddd5b22d25e8106e6c4ba5f24063e3323bda3b93d02f8
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 90df3625686f5f95691432228edbd5dca263467cfb8492f75ea09aaf0e75c691
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: b7e66e55bda398cd839ddd5b22d25e8106e6c4ba5f24063e3323bda3b93d02f8
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: FDA26E71A0061ACBDF24CF58C8457AEB7B1FB94314F2481A9E819E7389EB74DD91CB90
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetKeyboardState.USER32(?,00000001,00000040,00000000), ref: 0089AAAC
                                                                                                                                                                                                                                                                                                                                                            • SetKeyboardState.USER32(00000080), ref: 0089AAC8
                                                                                                                                                                                                                                                                                                                                                            • PostMessageW.USER32(?,00000102,00000001,00000001), ref: 0089AB36
                                                                                                                                                                                                                                                                                                                                                            • SendInput.USER32(00000001,?,0000001C,00000001,00000040,00000000), ref: 0089AB88
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: KeyboardState$InputMessagePostSend
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 432972143-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 9d5a7045949280fb00b4f453594bf449130ecbc68c7a3f8a181a4a7ad886c17c
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 0d088326634751ba466d2473441aec24cd7133444b56235c53693be25029febe
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 9d5a7045949280fb00b4f453594bf449130ecbc68c7a3f8a181a4a7ad886c17c
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3C310530A40218AFEF39AA698C05BFA7BA6FB44334F0C421AF585D61D0D7759981C7E2
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • InternetReadFile.WININET(?,?,00000400,?), ref: 008ACE89
                                                                                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32(?,00000000), ref: 008ACEEA
                                                                                                                                                                                                                                                                                                                                                            • SetEvent.KERNEL32(?,?,00000000), ref: 008ACEFE
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: ErrorEventFileInternetLastRead
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 234945975-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 48b2a4a966314101391f773fa0d3f8123be2e708fd102d68814e75048a87f3e1
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: df517fe83b83536aa602384ccbdbb731995397f39d35075f1debab84236cc9bd
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 48b2a4a966314101391f773fa0d3f8123be2e708fd102d68814e75048a87f3e1
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: D4219DB1500305AFEB20DF65C948BA677F8FB51358F10442EE646D2951EB74EE18CBA0
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • lstrlenW.KERNEL32(?,?,?,00000000), ref: 008982AA
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: lstrlen
                                                                                                                                                                                                                                                                                                                                                            • String ID: ($|
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1659193697-1631851259
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 69edc7840e5fe71b04cdebb4a609d4a4324f15dd76e89ba074295e973b0632d0
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 0659d3b910e496d7b72bf1c51d8f90f1ea443bee33a1d998cd088b1134bcd7db
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 69edc7840e5fe71b04cdebb4a609d4a4324f15dd76e89ba074295e973b0632d0
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: B0323475A00606DFCB28DF69C481A6AB7F0FF48710B15C56EE59ADB3A1EB70E941CB40
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • FindFirstFileW.KERNEL32(?,?), ref: 008A5CC1
                                                                                                                                                                                                                                                                                                                                                            • FindNextFileW.KERNEL32(00000000,?), ref: 008A5D17
                                                                                                                                                                                                                                                                                                                                                            • FindClose.KERNEL32(?), ref: 008A5D5F
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Find$File$CloseFirstNext
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3541575487-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: e9977226ca2d3f3d7ccbb0e609a0d658cdd2c55393664972af0129ec0f218f6c
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 52997a6d0b22187dc770f545f4fe5eee771571f406a7796667551b93acabc924
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: e9977226ca2d3f3d7ccbb0e609a0d658cdd2c55393664972af0129ec0f218f6c
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 21518874604A019FD714CF28C494E9AB7E4FF4A324F14856DE99ACB7A2DB30E944CF92
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • IsDebuggerPresent.KERNEL32 ref: 0086271A
                                                                                                                                                                                                                                                                                                                                                            • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 00862724
                                                                                                                                                                                                                                                                                                                                                            • UnhandledExceptionFilter.KERNEL32(?), ref: 00862731
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3906539128-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 55565ad6a9af78b11202ae8dffdb946e73c38778f88bbcaac2fc7fa3d37f340f
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 367f827b9a21288ef1619c4925e0bacc84c3bbd4e08c3b44a18bdd2721d464c4
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 55565ad6a9af78b11202ae8dffdb946e73c38778f88bbcaac2fc7fa3d37f340f
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: EB31B47491122C9BCB21DF68DD89BD9B7B8FF08310F5041EAE81CA6261EB309F858F45
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • SetErrorMode.KERNEL32(00000001), ref: 008A51DA
                                                                                                                                                                                                                                                                                                                                                            • GetDiskFreeSpaceExW.KERNEL32(?,?,?,?), ref: 008A5238
                                                                                                                                                                                                                                                                                                                                                            • SetErrorMode.KERNEL32(00000000), ref: 008A52A1
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: ErrorMode$DiskFreeSpace
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1682464887-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: d203c1149e70705b79e07c51631743b1878c328368b6b4c8a01545167272702e
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: aa8d0265b8c5c07e11909826e96a65eda07a4a874cfb49efccb0828fe528b6e8
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d203c1149e70705b79e07c51631743b1878c328368b6b4c8a01545167272702e
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E2312B75A00518DFDB00DF55D884FADBBB5FF49314F088099E809AB362DB71E855CB91
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0084FDDB: __CxxThrowException@8.LIBVCRUNTIME ref: 00850668
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0084FDDB: __CxxThrowException@8.LIBVCRUNTIME ref: 00850685
                                                                                                                                                                                                                                                                                                                                                            • LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 0089170D
                                                                                                                                                                                                                                                                                                                                                            • AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 0089173A
                                                                                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32 ref: 0089174A
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Exception@8Throw$AdjustErrorLastLookupPrivilegePrivilegesTokenValue
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 577356006-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: f45bc80d68e8aff46d083fe626750ce6e2839267ae8608a1b4d48c95d3c1a313
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 4cd023d98f2efe380d8cec710afde23c8f406e3f6fc81d518631f461231e8b31
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: f45bc80d68e8aff46d083fe626750ce6e2839267ae8608a1b4d48c95d3c1a313
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4D1194B1814309BFDB18AF54DC86E6AB7F9FF44754B24852EE05697241EB70BC418A20
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • CreateFileW.KERNEL32(?,00000080,00000003,00000000,00000003,00000080,00000000), ref: 0089D608
                                                                                                                                                                                                                                                                                                                                                            • DeviceIoControl.KERNEL32(00000000,002D1400,?,0000000C,?,00000028,?,00000000), ref: 0089D645
                                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?,?,00000080,00000003,00000000,00000003,00000080,00000000), ref: 0089D650
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: CloseControlCreateDeviceFileHandle
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 33631002-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 6e29f077842a245c55aff98aa49eacdce24a935955e2648efed97cb9045434fe
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 66e5887ddadb5ef0dd9aa51badb6c678451d12d7fbd3e120f5ab285ccd74bb52
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 6e29f077842a245c55aff98aa49eacdce24a935955e2648efed97cb9045434fe
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: EF113C75E05228BBDB119FA5AC45FAFBBBCFB45B50F108116F908E7290D6704A058BA1
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • AllocateAndInitializeSid.ADVAPI32(?,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?,?), ref: 0089168C
                                                                                                                                                                                                                                                                                                                                                            • CheckTokenMembership.ADVAPI32(00000000,?,?), ref: 008916A1
                                                                                                                                                                                                                                                                                                                                                            • FreeSid.ADVAPI32(?), ref: 008916B1
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: AllocateCheckFreeInitializeMembershipToken
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3429775523-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: d567a065c80aba2e9919f69f4e71ed95cf42819f5dce4a0615dfdba7813c672c
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: bbe99f87dacab9573ad885925e5c3387afbc7d035aa54e79c57222fe3839e892
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d567a065c80aba2e9919f69f4e71ed95cf42819f5dce4a0615dfdba7813c672c
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 84F0F471950309FBDF00DFE49C89EAEBBBCFB08604F504565E901E2181E774AA448A54
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                                            • String ID: /
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 0-2043925204
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: d06d025ec709f2adc4a828656e2bdcb1ae2d0621ab87c1cd7dbee2cb2c021bac
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 115f7340801cab4b19f7a3b9310ae16ad68728c96864a4fa76badf51cdc49a8b
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d06d025ec709f2adc4a828656e2bdcb1ae2d0621ab87c1cd7dbee2cb2c021bac
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5B412676900619ABCB209FB9DC89EBB77B8FB84314F5142A9F945D7380E6709D818B50
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 2fbdbeface8d474e65e3d830227d731b015bc4fe83c76ff0107a9da6199ccf29
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 57d17c2656a8527bb85e8dfd8b10559c6ee157342163152e1955ce50b7c1d6ee
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2fbdbeface8d474e65e3d830227d731b015bc4fe83c76ff0107a9da6199ccf29
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 84020A71E002199FDF14CFA9D8806ADBBF1FF88315F25816AD819EB284D731AE458F94
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • FindFirstFileW.KERNEL32(?,?), ref: 008A6918
                                                                                                                                                                                                                                                                                                                                                            • FindClose.KERNEL32(00000000), ref: 008A6961
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Find$CloseFileFirst
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2295610775-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 08ac94728c4ba2ab79df95ec6ae0b1864ecb5ca59a3d73bf7b9ecdbf4444db42
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: cf267cfb608dcfebaaa0a766bda7de191b4b2eec532b5e58e9e599d85b04b3ca
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 08ac94728c4ba2ab79df95ec6ae0b1864ecb5ca59a3d73bf7b9ecdbf4444db42
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: DE1190756042009FD710DF29D488A16BBE5FF89328F18C699E469CF6A6DB30EC05CBD1
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32(00000000,?,00000FFF,00000000,?,?,?,008B4891,?,?,00000035,?), ref: 008A37E4
                                                                                                                                                                                                                                                                                                                                                            • FormatMessageW.KERNEL32(00001000,00000000,?,00000000,?,00000FFF,00000000,?,?,?,008B4891,?,?,00000035,?), ref: 008A37F4
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: ErrorFormatLastMessage
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3479602957-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 36ccd526cf4bcfe531293b8534e06140b3463687a2ad7b33b7dee9daa71c260c
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 25aab980f66cae999921ae2cf9ad0b19b36314a49acb61509f8b0f6214966c7c
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 36ccd526cf4bcfe531293b8534e06140b3463687a2ad7b33b7dee9daa71c260c
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 17F0E5B16053282AEB20577A9C4DFEB3AAEFFC5761F000175F509D2681E9B09904C6B1
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • SendInput.USER32(00000001,?,0000001C,?,?,00000002), ref: 0089B25D
                                                                                                                                                                                                                                                                                                                                                            • keybd_event.USER32(?,75A8C0D0,?,00000000), ref: 0089B270
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: InputSendkeybd_event
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3536248340-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 4b29f89ba10646fffbdb7097614df747cd7273f2be06abfe37d65925c59589d0
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 35e11cb138766120bf6ffb153f39570c1dde8b52bb7514b62cb4708c6f71fa58
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 4b29f89ba10646fffbdb7097614df747cd7273f2be06abfe37d65925c59589d0
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: C5F01D7180424DABDF059FA4D805BAE7BB4FF04309F04801AF955E6191C37996119F94
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,008911FC), ref: 008910D4
                                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?,?,008911FC), ref: 008910E9
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: AdjustCloseHandlePrivilegesToken
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 81990902-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: dbe8078fd5f749e2562ef3f558eee2455fa5375b6f968b152158d2945151bb86
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 5f82a307320081cd1a7b31677fa63f4d0e817d3ba9d1ebca3c980e4726000240
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: dbe8078fd5f749e2562ef3f558eee2455fa5375b6f968b152158d2945151bb86
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 67E0BF72018A51AEEB252B65FC09E7777A9FB04311B14882DF5A6C44B1DB726C90DB50
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            • Variable is not of type 'Object'., xrefs: 00880C40
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                                            • String ID: Variable is not of type 'Object'.
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 0-1840281001
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 2cdc5e0f9b9f413efc9a1c9ca9e42f4c285bc1f689a5a90b3cc54c27633334d9
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 98ac0141bae86d778e89a52758a9341ab762e8e555587dd5933156dadb50a2d1
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2cdc5e0f9b9f413efc9a1c9ca9e42f4c285bc1f689a5a90b3cc54c27633334d9
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 53325A749002189BCF14EF94C985AEDB7B5FF85308F144059E806FB292DB75AE4ACFA1
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • RaiseException.KERNEL32(C000000D,00000000,00000001,?,?,00000008,?,?,00866766,?,?,00000008,?,?,0086FEFE,00000000), ref: 00866998
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: ExceptionRaise
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3997070919-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: a314e38e551f35e1c131302d9e42a52b07a1254c0efb401fa960f748312dd556
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 9595cbe5464c2523d6126dcead2364a91197199d1ecd8ed162a3bbf91bbd01ea
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a314e38e551f35e1c131302d9e42a52b07a1254c0efb401fa960f748312dd556
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 29B15C31610648DFD715CF28C48AB657BE0FF45369F2A865CE899CF2A2D335E9A1CB40
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 0-3916222277
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: a3451c5a5d5c245947d2ff4c52e33512e477ce1c82d84f066fc85f6c65f2d979
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 61c5dff3a001b584633bae633f18df101cd56f29f4b4242f326ede727cdc6d72
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a3451c5a5d5c245947d2ff4c52e33512e477ce1c82d84f066fc85f6c65f2d979
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 22124E75900229DFCB24DF58C880AAEB7F5FF48710F54819AE849EB251DB349E81CF94
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • BlockInput.USER32(00000001), ref: 008AEABD
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: BlockInput
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3456056419-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: b70db2164e756442d6fc62ab876d4dd58df2f76546423b30ef5d207a6f5292e8
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 680aed9e2e97ff75e01cd916f4d8fb4a7f6f63f4b50f972051e0a66a01053f3c
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: b70db2164e756442d6fc62ab876d4dd58df2f76546423b30ef5d207a6f5292e8
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: A6E01A362002149FD710EF59D804E9AB7E9FFA9760F00841AFD49DB351DAB0AC408B91
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • SetUnhandledExceptionFilter.KERNEL32(Function_000209E1,008503EE), ref: 008509DA
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: ExceptionFilterUnhandled
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3192549508-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 9b8f5c067af3bbca7115f3f418846fc7d116dfe80aad76c26532e39496564242
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 05118f006d5540c537498b41d9d582982605f98a3eb7c6b589ede9ca3528059b
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 9b8f5c067af3bbca7115f3f418846fc7d116dfe80aad76c26532e39496564242
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash:
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                                            • String ID: 0
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 0-4108050209
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 9084b4e029052128895840c3c28e948f6724b1d83b91d22a18243ac96ad56844
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 47f5d207fc8ed3714155b7cf09f3f42115a8ab90b8e18362700e7eebaa4338ae
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 9084b4e029052128895840c3c28e948f6724b1d83b91d22a18243ac96ad56844
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1E518C7160C7495BDB38452CA45D7BE2B86FB12347F18C53ADC82D7282C619DE0DD36A
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 7955345ba4ae6318540a848b4ba6471b0b398c7209022d42f800b33efba3c33c
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 7eeae6b2d6ece2788658d4b0fd83bb8f213b19bd59bc844dcc40603463d923bc
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 7955345ba4ae6318540a848b4ba6471b0b398c7209022d42f800b33efba3c33c
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 19320221D2AF414DD7239634C826335A349FFB73D9F16D737E81AB5AA6EB29C4834140
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 48e385c5e0fcd45bf5842c926a4b7263dba4b662b4a0e54de721b581c4b33220
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 534a5c6a1eefb4b854918b3abe7c7ce2c92b4651ff3e6ef0e1c75be981934fa0
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 48e385c5e0fcd45bf5842c926a4b7263dba4b662b4a0e54de721b581c4b33220
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E7324532A0011D8BCF28EF29C4D467D7BA5FF45314F28856AD99ACB299E330DD81DB60
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 1a1dcf86248eb0a996b44faa52abb243c99b3a3bf3db87483dc200bb9b2a0d02
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 8d4c52b950b7b036d316c0a601abe16b144f3ee957794fbc8276480f8ab81e36
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 1a1dcf86248eb0a996b44faa52abb243c99b3a3bf3db87483dc200bb9b2a0d02
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: DA22C1B0A04609DFDF14CF68C881AAEB7B1FF84314F208529E816E7295EB75ED15CB91
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: a46fa5ffeffb8f3e6864dc98ad3dcb1f210a90f5ca4d1c078d0e75dffc08c402
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 3cf6bc1c8ec77ad58b0dc483a653f645776efbd69ffbc691ffbbcb6bdb52c866
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a46fa5ffeffb8f3e6864dc98ad3dcb1f210a90f5ca4d1c078d0e75dffc08c402
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 2302C6B0E00119EBDF05DF68D881AAEB7B5FF58304F108169E85ADB295E771EA10CBC1
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 93657a121f16255c59120ad0d08fdbba6372c273009ad596b4ecdf6e8f3c6909
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 51ce14cc691b6e61ecbd402a86accb4e1fa5f2cc3d797ced85a64e691a06f392
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 93657a121f16255c59120ad0d08fdbba6372c273009ad596b4ecdf6e8f3c6909
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: A39167722080A349DF294639857D67DFFF1EA523A371A079DDCF2CA1C1EE14995CD620
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 40101273f58913c3cb3bc7eb54df01d47b4121c3e67d19f11ec2cb23d33ea445
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: d527dbc845a0d5f6b1cb1f68e1097e390514d3c4fd8fc94dccb3640abb029722
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 40101273f58913c3cb3bc7eb54df01d47b4121c3e67d19f11ec2cb23d33ea445
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 559142722090A34ADF6A427A857C17DFFE1EA923B771A079DD8F2CA1C1FE14855CD620
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 4c8005f46dd6781a8a9c44f753139ee656e6939f56e8ee34963acd43ec5a420a
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 1069f8e18279afbc03833c8350bc24cb54573f8fc29ea7fbbf57a4a70e52eb42
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 4c8005f46dd6781a8a9c44f753139ee656e6939f56e8ee34963acd43ec5a420a
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0761773060871997EE349A2CB895BBE2385FF41367F14C95AEC43DB281DA119E4E8317
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 176fa4f8edded8a362f3a1c1eaea731e2b6fa60c797def894aae8936ef845a5b
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 55cd1820c68fd0d4ae029547e0796896db4a8b8cceaf62ce191e2c9a28ef6f1c
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 176fa4f8edded8a362f3a1c1eaea731e2b6fa60c797def894aae8936ef845a5b
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E5618E7120870997DE384A2C7856BBF23A4FF41B47F10C95AEC43DB285E612DD4E8356
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 70da388f96bbbf26b230a155b4728740b34f0d100ea60ab2bbadb9d7d0befbf0
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 3bfd42200bc42e87c275fa75a6fda828739d2b6a0f5caf1a275c952bc4a0feb9
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 70da388f96bbbf26b230a155b4728740b34f0d100ea60ab2bbadb9d7d0befbf0
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E28165725080A309DF69423D857857EFFE1FA923A371A07ADD8F2CA1C5EE14995CD620
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 1e50af38fdb24c8d4caec16ba9c31398fc8c749831a99688c810367a8bed1126
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 9b875c131209093cceea75089832247afd7ced10aa3aa846052725bab8ee8666
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 1e50af38fdb24c8d4caec16ba9c31398fc8c749831a99688c810367a8bed1126
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: F621A8326206158BD728CF79C81267A73E5F754310F15862EE4A7C37D1DE7AA904DB40
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • DeleteObject.GDI32(00000000), ref: 008B2B30
                                                                                                                                                                                                                                                                                                                                                            • DeleteObject.GDI32(00000000), ref: 008B2B43
                                                                                                                                                                                                                                                                                                                                                            • DestroyWindow.USER32 ref: 008B2B52
                                                                                                                                                                                                                                                                                                                                                            • GetDesktopWindow.USER32 ref: 008B2B6D
                                                                                                                                                                                                                                                                                                                                                            • GetWindowRect.USER32(00000000), ref: 008B2B74
                                                                                                                                                                                                                                                                                                                                                            • SetRect.USER32(?,00000000,00000000,00000007,00000002), ref: 008B2CA3
                                                                                                                                                                                                                                                                                                                                                            • AdjustWindowRectEx.USER32(?,88C00000,00000000,?), ref: 008B2CB1
                                                                                                                                                                                                                                                                                                                                                            • CreateWindowExW.USER32(?,AutoIt v3,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 008B2CF8
                                                                                                                                                                                                                                                                                                                                                            • GetClientRect.USER32(00000000,?), ref: 008B2D04
                                                                                                                                                                                                                                                                                                                                                            • CreateWindowExW.USER32(00000000,static,00000000,5000000E,00000000,00000000,?,?,00000000,00000000,00000000), ref: 008B2D40
                                                                                                                                                                                                                                                                                                                                                            • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 008B2D62
                                                                                                                                                                                                                                                                                                                                                            • GetFileSize.KERNEL32(00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 008B2D75
                                                                                                                                                                                                                                                                                                                                                            • GlobalAlloc.KERNEL32(00000002,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 008B2D80
                                                                                                                                                                                                                                                                                                                                                            • GlobalLock.KERNEL32(00000000), ref: 008B2D89
                                                                                                                                                                                                                                                                                                                                                            • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 008B2D98
                                                                                                                                                                                                                                                                                                                                                            • GlobalUnlock.KERNEL32(00000000), ref: 008B2DA1
                                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 008B2DA8
                                                                                                                                                                                                                                                                                                                                                            • GlobalFree.KERNEL32(00000000), ref: 008B2DB3
                                                                                                                                                                                                                                                                                                                                                            • CreateStreamOnHGlobal.OLE32(00000000,00000001,?,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 008B2DC5
                                                                                                                                                                                                                                                                                                                                                            • OleLoadPicture.OLEAUT32(?,00000000,00000000,008CFC38,00000000), ref: 008B2DDB
                                                                                                                                                                                                                                                                                                                                                            • GlobalFree.KERNEL32(00000000), ref: 008B2DEB
                                                                                                                                                                                                                                                                                                                                                            • CopyImage.USER32(00000007,00000000,00000000,00000000,00002000), ref: 008B2E11
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000172,00000000,00000007), ref: 008B2E30
                                                                                                                                                                                                                                                                                                                                                            • SetWindowPos.USER32(00000000,00000000,00000000,00000000,?,?,00000020,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 008B2E52
                                                                                                                                                                                                                                                                                                                                                            • ShowWindow.USER32(00000004,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 008B303F
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Window$Global$CreateRect$File$DeleteFreeObject$AdjustAllocClientCloseCopyDesktopDestroyHandleImageLoadLockMessagePictureReadSendShowSizeStreamUnlock
                                                                                                                                                                                                                                                                                                                                                            • String ID: $AutoIt v3$DISPLAY$static
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2211948467-2373415609
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 50812f3943a33782cc7e124d999f386810bff6d6f389d4701c3270582c6d45e7
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 71c12b170ea5d322f338d553b9b1f36d89e180c14f9bdcfa73970fd20015c4ae
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 50812f3943a33782cc7e124d999f386810bff6d6f389d4701c3270582c6d45e7
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 37024871900209AFDB14DF68CD89EAE7BB9FB48710F048559F919EB2A1DB74ED01CB60
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • SetTextColor.GDI32(?,00000000), ref: 008C712F
                                                                                                                                                                                                                                                                                                                                                            • GetSysColorBrush.USER32(0000000F), ref: 008C7160
                                                                                                                                                                                                                                                                                                                                                            • GetSysColor.USER32(0000000F), ref: 008C716C
                                                                                                                                                                                                                                                                                                                                                            • SetBkColor.GDI32(?,000000FF), ref: 008C7186
                                                                                                                                                                                                                                                                                                                                                            • SelectObject.GDI32(?,?), ref: 008C7195
                                                                                                                                                                                                                                                                                                                                                            • InflateRect.USER32(?,000000FF,000000FF), ref: 008C71C0
                                                                                                                                                                                                                                                                                                                                                            • GetSysColor.USER32(00000010), ref: 008C71C8
                                                                                                                                                                                                                                                                                                                                                            • CreateSolidBrush.GDI32(00000000), ref: 008C71CF
                                                                                                                                                                                                                                                                                                                                                            • FrameRect.USER32(?,?,00000000), ref: 008C71DE
                                                                                                                                                                                                                                                                                                                                                            • DeleteObject.GDI32(00000000), ref: 008C71E5
                                                                                                                                                                                                                                                                                                                                                            • InflateRect.USER32(?,000000FE,000000FE), ref: 008C7230
                                                                                                                                                                                                                                                                                                                                                            • FillRect.USER32(?,?,?), ref: 008C7262
                                                                                                                                                                                                                                                                                                                                                            • GetWindowLongW.USER32(?,000000F0), ref: 008C7284
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 008C73E8: GetSysColor.USER32(00000012), ref: 008C7421
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 008C73E8: SetTextColor.GDI32(?,?), ref: 008C7425
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 008C73E8: GetSysColorBrush.USER32(0000000F), ref: 008C743B
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 008C73E8: GetSysColor.USER32(0000000F), ref: 008C7446
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 008C73E8: GetSysColor.USER32(00000011), ref: 008C7463
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 008C73E8: CreatePen.GDI32(00000000,00000001,00743C00), ref: 008C7471
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 008C73E8: SelectObject.GDI32(?,00000000), ref: 008C7482
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 008C73E8: SetBkColor.GDI32(?,00000000), ref: 008C748B
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 008C73E8: SelectObject.GDI32(?,?), ref: 008C7498
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 008C73E8: InflateRect.USER32(?,000000FF,000000FF), ref: 008C74B7
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 008C73E8: RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 008C74CE
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 008C73E8: GetWindowLongW.USER32(00000000,000000F0), ref: 008C74DB
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Color$Rect$Object$BrushInflateSelect$CreateLongTextWindow$DeleteFillFrameRoundSolid
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 4124339563-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: ead53f244e7bb4a23747245df23dfe8ca5667816d450bc1aa3a46a3f7e6beb7c
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 30b5352f52f57d5a60485240358b4ead539204cdbe8ac823f0ac03bdf8cf6724
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ead53f244e7bb4a23747245df23dfe8ca5667816d450bc1aa3a46a3f7e6beb7c
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 21A17A72408301AFDB009F64DC48E6BBBB9FB89321F140A1DFAA6D61A1D771E945CF52
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • DestroyWindow.USER32(?,?), ref: 00848E14
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001308,?,00000000), ref: 00886AC5
                                                                                                                                                                                                                                                                                                                                                            • ImageList_Remove.COMCTL32(?,000000FF,?), ref: 00886AFE
                                                                                                                                                                                                                                                                                                                                                            • MoveWindow.USER32(?,?,?,?,?,00000000), ref: 00886F43
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00848F62: InvalidateRect.USER32(?,00000000,00000001,?,?,?,00848BE8,?,00000000,?,?,?,?,00848BBA,00000000,?), ref: 00848FC5
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001053), ref: 00886F7F
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001008,000000FF,00000000), ref: 00886F96
                                                                                                                                                                                                                                                                                                                                                            • ImageList_Destroy.COMCTL32(00000000,?), ref: 00886FAC
                                                                                                                                                                                                                                                                                                                                                            • ImageList_Destroy.COMCTL32(00000000,?), ref: 00886FB7
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: DestroyImageList_MessageSend$Window$InvalidateMoveRectRemove
                                                                                                                                                                                                                                                                                                                                                            • String ID: 0
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2760611726-4108050209
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 628f98d38b8df933539547233957aabd38a02fb04ff0718013fbda07b012895f
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 38ea2c7ac0fcf88b6b4b6b85fa410be02753fc60041e7bcaa1dca9dd35e9ae36
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 628f98d38b8df933539547233957aabd38a02fb04ff0718013fbda07b012895f
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 7312AA30604205DFDB25EF28D884BAAB7F5FB44314F144469E599CB262DB32ECA2DB91
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • DestroyWindow.USER32(00000000), ref: 008B273E
                                                                                                                                                                                                                                                                                                                                                            • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 008B286A
                                                                                                                                                                                                                                                                                                                                                            • SetRect.USER32(?,00000000,00000000,0000012C,?), ref: 008B28A9
                                                                                                                                                                                                                                                                                                                                                            • AdjustWindowRectEx.USER32(?,88C00000,00000000,00000008), ref: 008B28B9
                                                                                                                                                                                                                                                                                                                                                            • CreateWindowExW.USER32(00000008,AutoIt v3,?,88C00000,000000FF,?,?,?,00000000,00000000,00000000), ref: 008B2900
                                                                                                                                                                                                                                                                                                                                                            • GetClientRect.USER32(00000000,?), ref: 008B290C
                                                                                                                                                                                                                                                                                                                                                            • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000), ref: 008B2955
                                                                                                                                                                                                                                                                                                                                                            • CreateDCW.GDI32(DISPLAY,00000000,00000000,00000000), ref: 008B2964
                                                                                                                                                                                                                                                                                                                                                            • GetStockObject.GDI32(00000011), ref: 008B2974
                                                                                                                                                                                                                                                                                                                                                            • SelectObject.GDI32(00000000,00000000), ref: 008B2978
                                                                                                                                                                                                                                                                                                                                                            • GetTextFaceW.GDI32(00000000,00000040,?,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000,?,88C00000,000000FF,?), ref: 008B2988
                                                                                                                                                                                                                                                                                                                                                            • GetDeviceCaps.GDI32(00000000,0000005A), ref: 008B2991
                                                                                                                                                                                                                                                                                                                                                            • DeleteDC.GDI32(00000000), ref: 008B299A
                                                                                                                                                                                                                                                                                                                                                            • CreateFontW.GDI32(00000000,00000000,00000000,00000000,00000258,00000000,00000000,00000000,00000001,00000004,00000000,00000002,00000000,?), ref: 008B29C6
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000030,00000000,00000001), ref: 008B29DD
                                                                                                                                                                                                                                                                                                                                                            • CreateWindowExW.USER32(00000200,msctls_progress32,00000000,50000001,?,-0000001D,00000104,00000014,00000000,00000000,00000000), ref: 008B2A1D
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000401,00000000,00640000), ref: 008B2A31
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000404,00000001,00000000), ref: 008B2A42
                                                                                                                                                                                                                                                                                                                                                            • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000041,00000500,-00000027,00000000,00000000,00000000), ref: 008B2A77
                                                                                                                                                                                                                                                                                                                                                            • GetStockObject.GDI32(00000011), ref: 008B2A82
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000030,00000000,?,50000000), ref: 008B2A8D
                                                                                                                                                                                                                                                                                                                                                            • ShowWindow.USER32(00000004,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000,?,88C00000,000000FF,?,?,?), ref: 008B2A97
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Window$Create$MessageSend$ObjectRect$Stock$AdjustCapsClientDeleteDestroyDeviceFaceFontInfoParametersSelectShowSystemText
                                                                                                                                                                                                                                                                                                                                                            • String ID: AutoIt v3$DISPLAY$msctls_progress32$static
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2910397461-517079104
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: b84e54c17fa4839d95d64307bca7fa59cb2e5bb38557f5fa19a38a1a175d7c21
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: bcaf21b7456ef7c8eb0cd200a7886fac57d342b9cd01ca7cd69ea9d9bded4404
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: b84e54c17fa4839d95d64307bca7fa59cb2e5bb38557f5fa19a38a1a175d7c21
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 87B13BB1A10219AFEB24DFA9CC49FAA7BB9FB48710F004515F915E7290DB74ED40CBA4
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • SetErrorMode.KERNEL32(00000001), ref: 008A4AED
                                                                                                                                                                                                                                                                                                                                                            • GetDriveTypeW.KERNEL32(?,008CCB68,?,\\.\,008CCC08), ref: 008A4BCA
                                                                                                                                                                                                                                                                                                                                                            • SetErrorMode.KERNEL32(00000000,008CCB68,?,\\.\,008CCC08), ref: 008A4D36
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: ErrorMode$DriveType
                                                                                                                                                                                                                                                                                                                                                            • String ID: 1394$ATA$ATAPI$CDROM$Fibre$FileBackedVirtual$Fixed$MMC$Network$PhysicalDrive$RAID$RAMDisk$Removable$SAS$SATA$SCSI$SSA$SSD$USB$Unknown$Virtual$\\.\$iSCSI
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2907320926-4222207086
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 6f1b1c0b06da404881e4c1616ab2daed391cd584ed1daceb18a538cb2184cee9
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 2b46f4f3b0008b3ca8a940f851fed02c02b6785c292059938f1b5dd4fa11e41b
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 6f1b1c0b06da404881e4c1616ab2daed391cd584ed1daceb18a538cb2184cee9
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: C161F43020120D9BEF04EF68C98197877B0FB86324B249115F90AEBB51EBFADD51DB52
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetSysColor.USER32(00000012), ref: 008C7421
                                                                                                                                                                                                                                                                                                                                                            • SetTextColor.GDI32(?,?), ref: 008C7425
                                                                                                                                                                                                                                                                                                                                                            • GetSysColorBrush.USER32(0000000F), ref: 008C743B
                                                                                                                                                                                                                                                                                                                                                            • GetSysColor.USER32(0000000F), ref: 008C7446
                                                                                                                                                                                                                                                                                                                                                            • CreateSolidBrush.GDI32(?), ref: 008C744B
                                                                                                                                                                                                                                                                                                                                                            • GetSysColor.USER32(00000011), ref: 008C7463
                                                                                                                                                                                                                                                                                                                                                            • CreatePen.GDI32(00000000,00000001,00743C00), ref: 008C7471
                                                                                                                                                                                                                                                                                                                                                            • SelectObject.GDI32(?,00000000), ref: 008C7482
                                                                                                                                                                                                                                                                                                                                                            • SetBkColor.GDI32(?,00000000), ref: 008C748B
                                                                                                                                                                                                                                                                                                                                                            • SelectObject.GDI32(?,?), ref: 008C7498
                                                                                                                                                                                                                                                                                                                                                            • InflateRect.USER32(?,000000FF,000000FF), ref: 008C74B7
                                                                                                                                                                                                                                                                                                                                                            • RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 008C74CE
                                                                                                                                                                                                                                                                                                                                                            • GetWindowLongW.USER32(00000000,000000F0), ref: 008C74DB
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 008C752A
                                                                                                                                                                                                                                                                                                                                                            • GetWindowTextW.USER32(00000000,00000000,00000001), ref: 008C7554
                                                                                                                                                                                                                                                                                                                                                            • InflateRect.USER32(?,000000FD,000000FD), ref: 008C7572
                                                                                                                                                                                                                                                                                                                                                            • DrawFocusRect.USER32(?,?), ref: 008C757D
                                                                                                                                                                                                                                                                                                                                                            • GetSysColor.USER32(00000011), ref: 008C758E
                                                                                                                                                                                                                                                                                                                                                            • SetTextColor.GDI32(?,00000000), ref: 008C7596
                                                                                                                                                                                                                                                                                                                                                            • DrawTextW.USER32(?,008C70F5,000000FF,?,00000000), ref: 008C75A8
                                                                                                                                                                                                                                                                                                                                                            • SelectObject.GDI32(?,?), ref: 008C75BF
                                                                                                                                                                                                                                                                                                                                                            • DeleteObject.GDI32(?), ref: 008C75CA
                                                                                                                                                                                                                                                                                                                                                            • SelectObject.GDI32(?,?), ref: 008C75D0
                                                                                                                                                                                                                                                                                                                                                            • DeleteObject.GDI32(?), ref: 008C75D5
                                                                                                                                                                                                                                                                                                                                                            • SetTextColor.GDI32(?,?), ref: 008C75DB
                                                                                                                                                                                                                                                                                                                                                            • SetBkColor.GDI32(?,?), ref: 008C75E5
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Color$Object$Text$RectSelect$BrushCreateDeleteDrawInflateWindow$FocusLongMessageRoundSendSolid
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1996641542-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: bcb87fb98aa992c1a7aae7d83cbea7dac56619d9b61a86f604a4e9afdf477c26
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: c732d4bdce9eaf8b2d3fc0f2d7ed6c122589497eb9624d665ffe452679daebdd
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: bcb87fb98aa992c1a7aae7d83cbea7dac56619d9b61a86f604a4e9afdf477c26
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 8E613A72904218AFDF019FA4DC49EEEBFB9FB08320F154115FA19AB2A1D7759940CF90
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetCursorPos.USER32(?), ref: 008C1128
                                                                                                                                                                                                                                                                                                                                                            • GetDesktopWindow.USER32 ref: 008C113D
                                                                                                                                                                                                                                                                                                                                                            • GetWindowRect.USER32(00000000), ref: 008C1144
                                                                                                                                                                                                                                                                                                                                                            • GetWindowLongW.USER32(?,000000F0), ref: 008C1199
                                                                                                                                                                                                                                                                                                                                                            • DestroyWindow.USER32(?), ref: 008C11B9
                                                                                                                                                                                                                                                                                                                                                            • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,7FFFFFFD,80000000,80000000,80000000,80000000,00000000,00000000,00000000,00000000), ref: 008C11ED
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 008C120B
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 008C121D
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000421,?,?), ref: 008C1232
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,0000041D,00000000,00000000), ref: 008C1245
                                                                                                                                                                                                                                                                                                                                                            • IsWindowVisible.USER32(00000000), ref: 008C12A1
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000412,00000000,D8F0D8F0), ref: 008C12BC
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000411,00000001,00000030), ref: 008C12D0
                                                                                                                                                                                                                                                                                                                                                            • GetWindowRect.USER32(00000000,?), ref: 008C12E8
                                                                                                                                                                                                                                                                                                                                                            • MonitorFromPoint.USER32(?,?,00000002), ref: 008C130E
                                                                                                                                                                                                                                                                                                                                                            • GetMonitorInfoW.USER32(00000000,?), ref: 008C1328
                                                                                                                                                                                                                                                                                                                                                            • CopyRect.USER32(?,?), ref: 008C133F
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000412,00000000), ref: 008C13AA
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: MessageSendWindow$Rect$Monitor$CopyCreateCursorDesktopDestroyFromInfoLongPointVisible
                                                                                                                                                                                                                                                                                                                                                            • String ID: ($0$tooltips_class32
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 698492251-4156429822
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: e818e1f8b975cfbe3a3f1ae9a9b9c93f9c5750e39da78383247f007e7f0929be
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: f4f2be5b2507641d61b8aaf7819b5b05ea69324301ca2490cfddfd2505101a32
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: e818e1f8b975cfbe3a3f1ae9a9b9c93f9c5750e39da78383247f007e7f0929be
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 04B15671604341AFDB14DF68C988F6ABBE4FB85354F00891DF999DB2A2C771E844CB92
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • CharUpperBuffW.USER32(?,?), ref: 008C02E5
                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 008C031F
                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 008C0389
                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 008C03F1
                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 008C0475
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001032,00000000,00000000), ref: 008C04C5
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,0000102C,00000000,00000002), ref: 008C0504
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0084F9F2: _wcslen.LIBCMT ref: 0084F9FD
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0089223F: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00892258
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0089223F: SendMessageW.USER32(?,0000102C,00000000,00000002), ref: 0089228A
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: _wcslen$MessageSend$BuffCharUpper
                                                                                                                                                                                                                                                                                                                                                            • String ID: DESELECT$FINDITEM$GETITEMCOUNT$GETSELECTED$GETSELECTEDCOUNT$GETSUBITEMCOUNT$GETTEXT$ISSELECTED$SELECT$SELECTALL$SELECTCLEAR$SELECTINVERT$VIEWCHANGE
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1103490817-719923060
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 99a6f955f3bca2baafbde2b770ec2d6fca12fe68e92a01dfd3bc03d8ac8e63d2
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: bb8aab0dd6e8af6d167f12e2fd10868a3151eb6d4ad0e80e5e2ccc2f4dfc9174
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 99a6f955f3bca2baafbde2b770ec2d6fca12fe68e92a01dfd3bc03d8ac8e63d2
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: DCE16A31208305DB8B18DF28C551E2AB7E5FF98358F14495CF996EB3A2DB30ED458B92
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 00848968
                                                                                                                                                                                                                                                                                                                                                            • GetSystemMetrics.USER32(00000007), ref: 00848970
                                                                                                                                                                                                                                                                                                                                                            • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 0084899B
                                                                                                                                                                                                                                                                                                                                                            • GetSystemMetrics.USER32(00000008), ref: 008489A3
                                                                                                                                                                                                                                                                                                                                                            • GetSystemMetrics.USER32(00000004), ref: 008489C8
                                                                                                                                                                                                                                                                                                                                                            • SetRect.USER32(000000FF,00000000,00000000,000000FF,000000FF), ref: 008489E5
                                                                                                                                                                                                                                                                                                                                                            • AdjustWindowRectEx.USER32(000000FF,?,00000000,?), ref: 008489F5
                                                                                                                                                                                                                                                                                                                                                            • CreateWindowExW.USER32(?,AutoIt v3 GUI,?,?,?,000000FF,000000FF,000000FF,?,00000000,00000000), ref: 00848A28
                                                                                                                                                                                                                                                                                                                                                            • SetWindowLongW.USER32(00000000,000000EB,00000000), ref: 00848A3C
                                                                                                                                                                                                                                                                                                                                                            • GetClientRect.USER32(00000000,000000FF), ref: 00848A5A
                                                                                                                                                                                                                                                                                                                                                            • GetStockObject.GDI32(00000011), ref: 00848A76
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000030,00000000), ref: 00848A81
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0084912D: GetCursorPos.USER32(?), ref: 00849141
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0084912D: ScreenToClient.USER32(00000000,?), ref: 0084915E
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0084912D: GetAsyncKeyState.USER32(00000001), ref: 00849183
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0084912D: GetAsyncKeyState.USER32(00000002), ref: 0084919D
                                                                                                                                                                                                                                                                                                                                                            • SetTimer.USER32(00000000,00000000,00000028,008490FC), ref: 00848AA8
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: System$MetricsRectWindow$AsyncClientInfoParametersState$AdjustCreateCursorLongMessageObjectScreenSendStockTimer
                                                                                                                                                                                                                                                                                                                                                            • String ID: AutoIt v3 GUI
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1458621304-248962490
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 9611a05d38fdb388ed2642152b25c4da89b2cc68eb9c20fe6733817f1a298749
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 18afd04952420bd62ee054b24f08d6bc291137969a98f819957e3d520f24f7a2
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 9611a05d38fdb388ed2642152b25c4da89b2cc68eb9c20fe6733817f1a298749
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: A8B14871A0020AEFDB14EFA8DD45FAE3BB5FB48314F104229FA19E7290DB74A951CB51
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 008910F9: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00891114
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 008910F9: GetLastError.KERNEL32(?,00000000,00000000,?,?,00890B9B,?,?,?), ref: 00891120
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 008910F9: GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00890B9B,?,?,?), ref: 0089112F
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 008910F9: HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00890B9B,?,?,?), ref: 00891136
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 008910F9: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 0089114D
                                                                                                                                                                                                                                                                                                                                                            • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 00890DF5
                                                                                                                                                                                                                                                                                                                                                            • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 00890E29
                                                                                                                                                                                                                                                                                                                                                            • GetLengthSid.ADVAPI32(?), ref: 00890E40
                                                                                                                                                                                                                                                                                                                                                            • GetAce.ADVAPI32(?,00000000,?), ref: 00890E7A
                                                                                                                                                                                                                                                                                                                                                            • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 00890E96
                                                                                                                                                                                                                                                                                                                                                            • GetLengthSid.ADVAPI32(?), ref: 00890EAD
                                                                                                                                                                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000008,00000008), ref: 00890EB5
                                                                                                                                                                                                                                                                                                                                                            • HeapAlloc.KERNEL32(00000000), ref: 00890EBC
                                                                                                                                                                                                                                                                                                                                                            • GetLengthSid.ADVAPI32(?,00000008,?), ref: 00890EDD
                                                                                                                                                                                                                                                                                                                                                            • CopySid.ADVAPI32(00000000), ref: 00890EE4
                                                                                                                                                                                                                                                                                                                                                            • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 00890F13
                                                                                                                                                                                                                                                                                                                                                            • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 00890F35
                                                                                                                                                                                                                                                                                                                                                            • SetUserObjectSecurity.USER32(?,00000004,?), ref: 00890F47
                                                                                                                                                                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00890F6E
                                                                                                                                                                                                                                                                                                                                                            • HeapFree.KERNEL32(00000000), ref: 00890F75
                                                                                                                                                                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00890F7E
                                                                                                                                                                                                                                                                                                                                                            • HeapFree.KERNEL32(00000000), ref: 00890F85
                                                                                                                                                                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00890F8E
                                                                                                                                                                                                                                                                                                                                                            • HeapFree.KERNEL32(00000000), ref: 00890F95
                                                                                                                                                                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000000,?), ref: 00890FA1
                                                                                                                                                                                                                                                                                                                                                            • HeapFree.KERNEL32(00000000), ref: 00890FA8
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00891193: GetProcessHeap.KERNEL32(00000008,00890BB1,?,00000000,?,00890BB1,?), ref: 008911A1
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00891193: HeapAlloc.KERNEL32(00000000,?,00000000,?,00890BB1,?), ref: 008911A8
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00891193: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00000000,?,00890BB1,?), ref: 008911B7
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Heap$Process$Security$Free$AllocDescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 4175595110-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 022e4357302f607223840517882f5674ec872bd7975cbc70af8e490ee4c5a4d8
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 0e82e7a9c68c49d5dea5312f9fa7790d80fd7009f43f3f316a2cff42e8e5d394
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 022e4357302f607223840517882f5674ec872bd7975cbc70af8e490ee4c5a4d8
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: DA71497290420AAFDF20AFA5DC48FAEBBB8FF05310F184115F959E6191DB719A05CF60
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 008BC4BD
                                                                                                                                                                                                                                                                                                                                                            • RegCreateKeyExW.ADVAPI32(?,?,00000000,008CCC08,00000000,?,00000000,?,?), ref: 008BC544
                                                                                                                                                                                                                                                                                                                                                            • RegCloseKey.ADVAPI32(00000000,00000000,00000000), ref: 008BC5A4
                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 008BC5F4
                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 008BC66F
                                                                                                                                                                                                                                                                                                                                                            • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000001,?,?), ref: 008BC6B2
                                                                                                                                                                                                                                                                                                                                                            • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000007,?,?), ref: 008BC7C1
                                                                                                                                                                                                                                                                                                                                                            • RegSetValueExW.ADVAPI32(00000001,?,00000000,0000000B,?,00000008), ref: 008BC84D
                                                                                                                                                                                                                                                                                                                                                            • RegCloseKey.ADVAPI32(?), ref: 008BC881
                                                                                                                                                                                                                                                                                                                                                            • RegCloseKey.ADVAPI32(00000000), ref: 008BC88E
                                                                                                                                                                                                                                                                                                                                                            • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000003,00000000,00000000), ref: 008BC960
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Value$Close$_wcslen$ConnectCreateRegistry
                                                                                                                                                                                                                                                                                                                                                            • String ID: REG_BINARY$REG_DWORD$REG_EXPAND_SZ$REG_MULTI_SZ$REG_QWORD$REG_SZ
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 9721498-966354055
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 1202cfa2d1a8749b14c5f82ed408029b6b765e719f750a185aefb8f50aa121aa
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 82e30de433c9ac4d11fa0ed82fb3e8f1b149965d141609d1622407338be7ebb2
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 1202cfa2d1a8749b14c5f82ed408029b6b765e719f750a185aefb8f50aa121aa
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: D81238756042019FDB14DF18C881A6ABBE5FF88714F14885DF89ADB3A2DB31ED41CB86
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • CharUpperBuffW.USER32(?,?), ref: 008C09C6
                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 008C0A01
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 008C0A54
                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 008C0A8A
                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 008C0B06
                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 008C0B81
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0084F9F2: _wcslen.LIBCMT ref: 0084F9FD
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00892BE8: SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00892BFA
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: _wcslen$MessageSend$BuffCharUpper
                                                                                                                                                                                                                                                                                                                                                            • String ID: CHECK$COLLAPSE$EXISTS$EXPAND$GETITEMCOUNT$GETSELECTED$GETTEXT$GETTOTALCOUNT$ISCHECKED$SELECT$UNCHECK
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1103490817-4258414348
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: c2d48953624352c5d7a54bc1f454188157b3648542528cd2719ecda44b5b680c
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 23e6ae840eab0f9f3b6767379900dbc925ebae077db454ceddd81a6819273c84
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: c2d48953624352c5d7a54bc1f454188157b3648542528cd2719ecda44b5b680c
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3BE14635208205DBCB14EF28C450A2AB7F1FF98398F14895CF996DB262D731ED45CB82
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                                                                                                                                                            • String ID: HKCC$HKCR$HKCU$HKEY_CLASSES_ROOT$HKEY_CURRENT_CONFIG$HKEY_CURRENT_USER$HKEY_LOCAL_MACHINE$HKEY_USERS$HKLM$HKU
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1256254125-909552448
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 34a8b3c5af7e8a0935bf802664688aea40ba8dce50d28cfbc6d803d89531deeb
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 0811b0de16b129ab1621b0f6ea60729e347ebae78a3e9c2beb0af28abd343e81
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 34a8b3c5af7e8a0935bf802664688aea40ba8dce50d28cfbc6d803d89531deeb
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9A71E27261012A8BCB20DE7CC9515FF3B91FBA0764F211128FD66EB395EA35DD8483A1
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 008C835A
                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 008C836E
                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 008C8391
                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 008C83B4
                                                                                                                                                                                                                                                                                                                                                            • LoadImageW.USER32(00000000,?,00000001,?,?,00002010), ref: 008C83F2
                                                                                                                                                                                                                                                                                                                                                            • LoadLibraryExW.KERNEL32(?,00000000,00000032,00000000,?,?,?,?,?,008C5BF2), ref: 008C844E
                                                                                                                                                                                                                                                                                                                                                            • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 008C8487
                                                                                                                                                                                                                                                                                                                                                            • LoadImageW.USER32(00000000,?,00000001,?,?,00000000), ref: 008C84CA
                                                                                                                                                                                                                                                                                                                                                            • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 008C8501
                                                                                                                                                                                                                                                                                                                                                            • FreeLibrary.KERNEL32(?), ref: 008C850D
                                                                                                                                                                                                                                                                                                                                                            • ExtractIconExW.SHELL32(?,00000000,00000000,00000000,00000001), ref: 008C851D
                                                                                                                                                                                                                                                                                                                                                            • DestroyIcon.USER32(?,?,?,?,?,008C5BF2), ref: 008C852C
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000170,00000000,00000000), ref: 008C8549
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000064,00000172,00000001), ref: 008C8555
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Load$Image_wcslen$IconLibraryMessageSend$DestroyExtractFree
                                                                                                                                                                                                                                                                                                                                                            • String ID: .dll$.exe$.icl
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 799131459-1154884017
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 5cda4c4c22809c70728fb167c80c6ebad633d7ed31c2edc22bdb54e44c7174fc
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: bc0d2a55c28094756a88c14c366c6f203380a70e5921b95d54ec5503e45d14c7
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 5cda4c4c22809c70728fb167c80c6ebad633d7ed31c2edc22bdb54e44c7174fc
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 8B619C71580219FAEB189F68CC41FBE77B8FB04B11F10460AF915D61D1DBB4E990CBA0
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                                            • String ID: "$#OnAutoItStartRegister$#ce$#comments-end$#comments-start$#cs$#include$#include-once$#notrayicon$#pragma compile$#requireadmin$'$Bad directive syntax error$Cannot parse #include$Unterminated group of comments
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 0-1645009161
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 584705c757e882647cfda6e147894ab5c4f0f1007bca5f4fc70c912ee5a27b6b
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 663e65c2a9e8a19f897c5f63dbca49c9b8e26f6d1b17043368fd38e52e27942c
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 584705c757e882647cfda6e147894ab5c4f0f1007bca5f4fc70c912ee5a27b6b
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 2E81D8B1604609BBEB20AF64DC42FAE77B5FF55300F044025F909EA296EBB4D915C7E2
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • LoadIconW.USER32(00000063), ref: 00895A2E
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000080,00000000,00000000), ref: 00895A40
                                                                                                                                                                                                                                                                                                                                                            • SetWindowTextW.USER32(?,?), ref: 00895A57
                                                                                                                                                                                                                                                                                                                                                            • GetDlgItem.USER32(?,000003EA), ref: 00895A6C
                                                                                                                                                                                                                                                                                                                                                            • SetWindowTextW.USER32(00000000,?), ref: 00895A72
                                                                                                                                                                                                                                                                                                                                                            • GetDlgItem.USER32(?,000003E9), ref: 00895A82
                                                                                                                                                                                                                                                                                                                                                            • SetWindowTextW.USER32(00000000,?), ref: 00895A88
                                                                                                                                                                                                                                                                                                                                                            • SendDlgItemMessageW.USER32(?,000003E9,000000CC,?,00000000), ref: 00895AA9
                                                                                                                                                                                                                                                                                                                                                            • SendDlgItemMessageW.USER32(?,000003E9,000000C5,00000000,00000000), ref: 00895AC3
                                                                                                                                                                                                                                                                                                                                                            • GetWindowRect.USER32(?,?), ref: 00895ACC
                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00895B33
                                                                                                                                                                                                                                                                                                                                                            • SetWindowTextW.USER32(?,?), ref: 00895B6F
                                                                                                                                                                                                                                                                                                                                                            • GetDesktopWindow.USER32 ref: 00895B75
                                                                                                                                                                                                                                                                                                                                                            • GetWindowRect.USER32(00000000), ref: 00895B7C
                                                                                                                                                                                                                                                                                                                                                            • MoveWindow.USER32(?,?,00000080,00000000,?,00000000), ref: 00895BD3
                                                                                                                                                                                                                                                                                                                                                            • GetClientRect.USER32(?,?), ref: 00895BE0
                                                                                                                                                                                                                                                                                                                                                            • PostMessageW.USER32(?,00000005,00000000,?), ref: 00895C05
                                                                                                                                                                                                                                                                                                                                                            • SetTimer.USER32(?,0000040A,00000000,00000000), ref: 00895C2F
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Window$ItemMessageText$RectSend$ClientDesktopIconLoadMovePostTimer_wcslen
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 895679908-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 7bc21c06f0d8f5c1fd42cb46a3a9be1b502149307b5ab0950131b2251fa57739
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: b62613e4a334db3b4fbd5537be67b6c410252f37666557288408bace381bd818
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 7bc21c06f0d8f5c1fd42cb46a3a9be1b502149307b5ab0950131b2251fa57739
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E4716931900B09AFDB21EFA8CE85EAEBBF5FF48714F144918E586E25A0D775A944CB10
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • __scrt_initialize_thread_safe_statics_platform_specific.LIBCMT ref: 008500C6
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 008500ED: InitializeCriticalSectionAndSpinCount.KERNEL32(0090070C,00000FA0,FA6B80EF,?,?,?,?,008723B3,000000FF), ref: 0085011C
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 008500ED: GetModuleHandleW.KERNEL32(api-ms-win-core-synch-l1-2-0.dll,?,?,?,?,008723B3,000000FF), ref: 00850127
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 008500ED: GetModuleHandleW.KERNEL32(kernel32.dll,?,?,?,?,008723B3,000000FF), ref: 00850138
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 008500ED: GetProcAddress.KERNEL32(00000000,InitializeConditionVariable), ref: 0085014E
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 008500ED: GetProcAddress.KERNEL32(00000000,SleepConditionVariableCS), ref: 0085015C
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 008500ED: GetProcAddress.KERNEL32(00000000,WakeAllConditionVariable), ref: 0085016A
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 008500ED: __crt_fast_encode_pointer.LIBVCRUNTIME ref: 00850195
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 008500ED: __crt_fast_encode_pointer.LIBVCRUNTIME ref: 008501A0
                                                                                                                                                                                                                                                                                                                                                            • ___scrt_fastfail.LIBCMT ref: 008500E7
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 008500A3: __onexit.LIBCMT ref: 008500A9
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            • SleepConditionVariableCS, xrefs: 00850154
                                                                                                                                                                                                                                                                                                                                                            • WakeAllConditionVariable, xrefs: 00850162
                                                                                                                                                                                                                                                                                                                                                            • kernel32.dll, xrefs: 00850133
                                                                                                                                                                                                                                                                                                                                                            • InitializeConditionVariable, xrefs: 00850148
                                                                                                                                                                                                                                                                                                                                                            • api-ms-win-core-synch-l1-2-0.dll, xrefs: 00850122
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: AddressProc$HandleModule__crt_fast_encode_pointer$CountCriticalInitializeSectionSpin___scrt_fastfail__onexit__scrt_initialize_thread_safe_statics_platform_specific
                                                                                                                                                                                                                                                                                                                                                            • String ID: InitializeConditionVariable$SleepConditionVariableCS$WakeAllConditionVariable$api-ms-win-core-synch-l1-2-0.dll$kernel32.dll
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 66158676-1714406822
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 705e81fce3269f55a602c5b3781e69641bb91d67efef345a2d528538a5b936e6
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 5e2d2bcd137dc4a63bbe6371e3f75c108b8dbe16f4c29138383fd5fc5b94f591
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 705e81fce3269f55a602c5b3781e69641bb91d67efef345a2d528538a5b936e6
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: AB21F932685B14AFE7115B64AC05F6A37B4FB44B52F04413AFE05D63D2DF7898048E96
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: _wcslen
                                                                                                                                                                                                                                                                                                                                                            • String ID: CLASS$CLASSNN$INSTANCE$NAME$REGEXPCLASS$TEXT
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 176396367-1603158881
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 44c479110d32d6c07e2aa1871e88ae4dbd5892e6f99db80cd1a6c1a6ac73e28a
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 208de7c59d48083ca8acb51b762799a0a6ea503add3ca92aa4cb21e92159eade
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 44c479110d32d6c07e2aa1871e88ae4dbd5892e6f99db80cd1a6c1a6ac73e28a
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 04E1F532A0051AABCF18AFB8C4416FEBBB0FF54714F598129E556F7250DB30AE89D790
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • CharLowerBuffW.USER32(00000000,00000000,008CCC08), ref: 008A4527
                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 008A453B
                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 008A4599
                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 008A45F4
                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 008A463F
                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 008A46A7
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0084F9F2: _wcslen.LIBCMT ref: 0084F9FD
                                                                                                                                                                                                                                                                                                                                                            • GetDriveTypeW.KERNEL32(?,008F6BF0,00000061), ref: 008A4743
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: _wcslen$BuffCharDriveLowerType
                                                                                                                                                                                                                                                                                                                                                            • String ID: all$cdrom$fixed$network$ramdisk$removable$unknown
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2055661098-1000479233
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 237b25b1214f4d32f2967531275f5c7504ba378063d70e316dfc45f184aebd75
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 96f7cfe13f128d4eab48fc1b3dfc99fdd3b87308001bcbdb0fef489b74a2c7d4
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 237b25b1214f4d32f2967531275f5c7504ba378063d70e316dfc45f184aebd75
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E4B101316083029FEB10DF28C890A6AB7E5FFE6724F50591DF596C7691E7B0D844CB92
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetMenuItemCount.USER32(00901990), ref: 00872F8D
                                                                                                                                                                                                                                                                                                                                                            • GetMenuItemCount.USER32(00901990), ref: 0087303D
                                                                                                                                                                                                                                                                                                                                                            • GetCursorPos.USER32(?), ref: 00873081
                                                                                                                                                                                                                                                                                                                                                            • SetForegroundWindow.USER32(00000000), ref: 0087308A
                                                                                                                                                                                                                                                                                                                                                            • TrackPopupMenuEx.USER32(00901990,00000000,?,00000000,00000000,00000000), ref: 0087309D
                                                                                                                                                                                                                                                                                                                                                            • PostMessageW.USER32(00000000,00000000,00000000,00000000), ref: 008730A9
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Menu$CountItem$CursorForegroundMessagePopupPostTrackWindow
                                                                                                                                                                                                                                                                                                                                                            • String ID: 0
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 36266755-4108050209
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 6672a6d226e40f3724ca383190e85730071ef1bba272a766616980f398c3f2e2
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 5a98a261b7517b70efde296ae3bc92d276ae175d0a8a72d6ee6015b8dbc66abe
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 6672a6d226e40f3724ca383190e85730071ef1bba272a766616980f398c3f2e2
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 91710831644205BEEB219F28DC49F9ABF64FF45328F248216F51CE61E1CBB1E910D791
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • DestroyWindow.USER32(00000000,?), ref: 008C6DEB
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00836B57: _wcslen.LIBCMT ref: 00836B6A
                                                                                                                                                                                                                                                                                                                                                            • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,00000000,?), ref: 008C6E5F
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000433,00000000,00000030), ref: 008C6E81
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 008C6E94
                                                                                                                                                                                                                                                                                                                                                            • DestroyWindow.USER32(?), ref: 008C6EB5
                                                                                                                                                                                                                                                                                                                                                            • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,00830000,00000000), ref: 008C6EE4
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 008C6EFD
                                                                                                                                                                                                                                                                                                                                                            • GetDesktopWindow.USER32 ref: 008C6F16
                                                                                                                                                                                                                                                                                                                                                            • GetWindowRect.USER32(00000000), ref: 008C6F1D
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 008C6F35
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000421,?,00000000), ref: 008C6F4D
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00849944: GetWindowLongW.USER32(?,000000EB), ref: 00849952
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Window$MessageSend$CreateDestroy$DesktopLongRect_wcslen
                                                                                                                                                                                                                                                                                                                                                            • String ID: 0$tooltips_class32
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2429346358-3619404913
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: fcc38ada268e780500d470881e697d2bb5c1dec3035bd6ab86d07ded87dbb647
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 537565b92f87f36f629fd652fa7ae38de765204146b362269c1ac465adf4a8cf
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: fcc38ada268e780500d470881e697d2bb5c1dec3035bd6ab86d07ded87dbb647
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 17713674104244AFDB21CF18D848FAABBF9FB89304F54442EF999C7261EB70E916DB12
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00849BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00849BB2
                                                                                                                                                                                                                                                                                                                                                            • DragQueryPoint.SHELL32(?,?), ref: 008C9147
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 008C7674: ClientToScreen.USER32(?,?), ref: 008C769A
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 008C7674: GetWindowRect.USER32(?,?), ref: 008C7710
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 008C7674: PtInRect.USER32(?,?,008C8B89), ref: 008C7720
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,000000B0,?,?), ref: 008C91B0
                                                                                                                                                                                                                                                                                                                                                            • DragQueryFileW.SHELL32(?,000000FF,00000000,00000000), ref: 008C91BB
                                                                                                                                                                                                                                                                                                                                                            • DragQueryFileW.SHELL32(?,00000000,?,00000104), ref: 008C91DE
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,000000C2,00000001,?), ref: 008C9225
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,000000B0,?,?), ref: 008C923E
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,000000B1,?,?), ref: 008C9255
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,000000B1,?,?), ref: 008C9277
                                                                                                                                                                                                                                                                                                                                                            • DragFinish.SHELL32(?), ref: 008C927E
                                                                                                                                                                                                                                                                                                                                                            • DefDlgProcW.USER32(?,00000233,?,00000000,?,?,?), ref: 008C9371
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: MessageSend$Drag$Query$FileRectWindow$ClientFinishLongPointProcScreen
                                                                                                                                                                                                                                                                                                                                                            • String ID: @GUI_DRAGFILE$@GUI_DRAGID$@GUI_DROPID
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 221274066-3440237614
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 95dbe2b158df47ba38dd0ff15dde65ef567da8ab4ba93546263724f220131af2
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 73af4a401a81668370be121477b93ec9a3b12f164c505b1aa796a8b57316681a
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 95dbe2b158df47ba38dd0ff15dde65ef567da8ab4ba93546263724f220131af2
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 77614971108301AFD705DF64DC89EABBBF8FBD8750F00491EF5A5922A1DB709A49CB92
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 008AC4B0
                                                                                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32(?,00000003,?,?,?,?,?,?), ref: 008AC4C3
                                                                                                                                                                                                                                                                                                                                                            • SetEvent.KERNEL32(?,?,00000003,?,?,?,?,?,?), ref: 008AC4D7
                                                                                                                                                                                                                                                                                                                                                            • HttpOpenRequestW.WININET(00000000,00000000,?,00000000,00000000,00000000,?,00000000), ref: 008AC4F0
                                                                                                                                                                                                                                                                                                                                                            • InternetQueryOptionW.WININET(00000000,0000001F,?,?), ref: 008AC533
                                                                                                                                                                                                                                                                                                                                                            • InternetSetOptionW.WININET(00000000,0000001F,00000100,00000004), ref: 008AC549
                                                                                                                                                                                                                                                                                                                                                            • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 008AC554
                                                                                                                                                                                                                                                                                                                                                            • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 008AC584
                                                                                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32(?,00000003,?,?,?,?,?,?), ref: 008AC5DC
                                                                                                                                                                                                                                                                                                                                                            • SetEvent.KERNEL32(?,?,00000003,?,?,?,?,?,?), ref: 008AC5F0
                                                                                                                                                                                                                                                                                                                                                            • InternetCloseHandle.WININET(00000000), ref: 008AC5FB
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Internet$Http$ErrorEventLastOptionQueryRequest$CloseConnectHandleInfoOpenSend
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3800310941-3916222277
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 401270995d9e8eac4319e3bacdd77c4f44fcc732773a82f2e6af722ab09ee542
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: efa4e96777d76fd8eb353039b3847340e2ee635a0c8bd1adeae7f1304cd960c2
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 401270995d9e8eac4319e3bacdd77c4f44fcc732773a82f2e6af722ab09ee542
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 15514DB1500608BFEB219F64C948EAB7BFCFF09754F008419F949D6A10DB74E944DBA0
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000,00000000,?,?,?,?,?,00000000,?,000000EC), ref: 008C8592
                                                                                                                                                                                                                                                                                                                                                            • GetFileSize.KERNEL32(00000000,00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 008C85A2
                                                                                                                                                                                                                                                                                                                                                            • GlobalAlloc.KERNEL32(00000002,00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 008C85AD
                                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 008C85BA
                                                                                                                                                                                                                                                                                                                                                            • GlobalLock.KERNEL32(00000000), ref: 008C85C8
                                                                                                                                                                                                                                                                                                                                                            • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 008C85D7
                                                                                                                                                                                                                                                                                                                                                            • GlobalUnlock.KERNEL32(00000000), ref: 008C85E0
                                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 008C85E7
                                                                                                                                                                                                                                                                                                                                                            • CreateStreamOnHGlobal.OLE32(00000000,00000001,000000F0,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 008C85F8
                                                                                                                                                                                                                                                                                                                                                            • OleLoadPicture.OLEAUT32(000000F0,00000000,00000000,008CFC38,?), ref: 008C8611
                                                                                                                                                                                                                                                                                                                                                            • GlobalFree.KERNEL32(00000000), ref: 008C8621
                                                                                                                                                                                                                                                                                                                                                            • GetObjectW.GDI32(?,00000018,?), ref: 008C8641
                                                                                                                                                                                                                                                                                                                                                            • CopyImage.USER32(?,00000000,00000000,?,00002000), ref: 008C8671
                                                                                                                                                                                                                                                                                                                                                            • DeleteObject.GDI32(?), ref: 008C8699
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000172,00000000,00000000), ref: 008C86AF
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Global$File$CloseCreateHandleObject$AllocCopyDeleteFreeImageLoadLockMessagePictureReadSendSizeStreamUnlock
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3840717409-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: f1d4bdea88e39d9edb0f11f37f237a229212a8ce928f4d2fc98ca283b777e5c8
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 7a559f4fbeed4347d5064567b6f80f9dad25e6ffc48e7d1515c25ef40e998471
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: f1d4bdea88e39d9edb0f11f37f237a229212a8ce928f4d2fc98ca283b777e5c8
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 16413A75640208EFDB119FA5DC48EAABBB8FF99711F148059F909E7260DB70DD01CB20
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • VariantInit.OLEAUT32(00000000), ref: 008A1502
                                                                                                                                                                                                                                                                                                                                                            • VariantCopy.OLEAUT32(?,?), ref: 008A150B
                                                                                                                                                                                                                                                                                                                                                            • VariantClear.OLEAUT32(?), ref: 008A1517
                                                                                                                                                                                                                                                                                                                                                            • VariantTimeToSystemTime.OLEAUT32(?,?,?), ref: 008A15FB
                                                                                                                                                                                                                                                                                                                                                            • VarR8FromDec.OLEAUT32(?,?), ref: 008A1657
                                                                                                                                                                                                                                                                                                                                                            • VariantInit.OLEAUT32(?), ref: 008A1708
                                                                                                                                                                                                                                                                                                                                                            • SysFreeString.OLEAUT32(?), ref: 008A178C
                                                                                                                                                                                                                                                                                                                                                            • VariantClear.OLEAUT32(?), ref: 008A17D8
                                                                                                                                                                                                                                                                                                                                                            • VariantClear.OLEAUT32(?), ref: 008A17E7
                                                                                                                                                                                                                                                                                                                                                            • VariantInit.OLEAUT32(00000000), ref: 008A1823
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Variant$ClearInit$Time$CopyFreeFromStringSystem
                                                                                                                                                                                                                                                                                                                                                            • String ID: %4d%02d%02d%02d%02d%02d$Default
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1234038744-3931177956
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 06a1e947d107a388a8cda600d15728bcdac477e1c5f886f36c4db01b6240e621
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: ad6cf34fe8f4f9b18a3bc70d33d7629ce1c00316dc2417d204f455201ccb56b3
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 06a1e947d107a388a8cda600d15728bcdac477e1c5f886f36c4db01b6240e621
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: B4D1FE31E00509EBEF049FA9D898B79B7B5FF46704F14805AE446EB981DB30EC41DBA2
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00839CB3: _wcslen.LIBCMT ref: 00839CBD
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 008BC998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,008BB6AE,?,?), ref: 008BC9B5
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 008BC998: _wcslen.LIBCMT ref: 008BC9F1
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 008BC998: _wcslen.LIBCMT ref: 008BCA68
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 008BC998: _wcslen.LIBCMT ref: 008BCA9E
                                                                                                                                                                                                                                                                                                                                                            • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 008BB6F4
                                                                                                                                                                                                                                                                                                                                                            • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 008BB772
                                                                                                                                                                                                                                                                                                                                                            • RegDeleteValueW.ADVAPI32(?,?), ref: 008BB80A
                                                                                                                                                                                                                                                                                                                                                            • RegCloseKey.ADVAPI32(?), ref: 008BB87E
                                                                                                                                                                                                                                                                                                                                                            • RegCloseKey.ADVAPI32(?), ref: 008BB89C
                                                                                                                                                                                                                                                                                                                                                            • LoadLibraryA.KERNEL32(advapi32.dll), ref: 008BB8F2
                                                                                                                                                                                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 008BB904
                                                                                                                                                                                                                                                                                                                                                            • RegDeleteKeyW.ADVAPI32(?,?), ref: 008BB922
                                                                                                                                                                                                                                                                                                                                                            • FreeLibrary.KERNEL32(00000000), ref: 008BB983
                                                                                                                                                                                                                                                                                                                                                            • RegCloseKey.ADVAPI32(00000000), ref: 008BB994
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: _wcslen$Close$DeleteLibrary$AddressBuffCharConnectFreeLoadOpenProcRegistryUpperValue
                                                                                                                                                                                                                                                                                                                                                            • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 146587525-4033151799
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 6fb4224ebeae51c26eed86eedac7ce5528d92de0de6c049a3b93d0c9417d1b63
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 8a58e2e61ecb0e94bb0627a0af103553fd97f703874700e79b36316cd25b2166
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 6fb4224ebeae51c26eed86eedac7ce5528d92de0de6c049a3b93d0c9417d1b63
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 53C18C34208201AFD714DF18C494F6ABBE5FF84318F14845CE5AA8B3A2DBB5ED45CB92
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetDC.USER32(00000000), ref: 008B25D8
                                                                                                                                                                                                                                                                                                                                                            • CreateCompatibleBitmap.GDI32(00000000,?,?), ref: 008B25E8
                                                                                                                                                                                                                                                                                                                                                            • CreateCompatibleDC.GDI32(?), ref: 008B25F4
                                                                                                                                                                                                                                                                                                                                                            • SelectObject.GDI32(00000000,?), ref: 008B2601
                                                                                                                                                                                                                                                                                                                                                            • StretchBlt.GDI32(?,00000000,00000000,?,?,?,00000006,?,?,?,00CC0020), ref: 008B266D
                                                                                                                                                                                                                                                                                                                                                            • GetDIBits.GDI32(?,?,00000000,00000000,00000000,00000028,00000000), ref: 008B26AC
                                                                                                                                                                                                                                                                                                                                                            • GetDIBits.GDI32(?,?,00000000,?,00000000,00000028,00000000), ref: 008B26D0
                                                                                                                                                                                                                                                                                                                                                            • SelectObject.GDI32(?,?), ref: 008B26D8
                                                                                                                                                                                                                                                                                                                                                            • DeleteObject.GDI32(?), ref: 008B26E1
                                                                                                                                                                                                                                                                                                                                                            • DeleteDC.GDI32(?), ref: 008B26E8
                                                                                                                                                                                                                                                                                                                                                            • ReleaseDC.USER32(00000000,?), ref: 008B26F3
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Object$BitsCompatibleCreateDeleteSelect$BitmapReleaseStretch
                                                                                                                                                                                                                                                                                                                                                            • String ID: (
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2598888154-3887548279
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 3b76c2619131e001ec482a5130cd93f074da8937ffc6b56af590a3d4e1db9347
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 545a0d1271d5698ba84cf8431b3bdc5336e62ecda2a092718584670d863db7cd
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 3b76c2619131e001ec482a5130cd93f074da8937ffc6b56af590a3d4e1db9347
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4961D175D00219EFCB14CFA8D884EAEBBB5FF48310F24852AE959E7250E770A9518F54
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • ___free_lconv_mon.LIBCMT ref: 0086DAA1
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0086D63C: _free.LIBCMT ref: 0086D659
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0086D63C: _free.LIBCMT ref: 0086D66B
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0086D63C: _free.LIBCMT ref: 0086D67D
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0086D63C: _free.LIBCMT ref: 0086D68F
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0086D63C: _free.LIBCMT ref: 0086D6A1
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0086D63C: _free.LIBCMT ref: 0086D6B3
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0086D63C: _free.LIBCMT ref: 0086D6C5
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0086D63C: _free.LIBCMT ref: 0086D6D7
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0086D63C: _free.LIBCMT ref: 0086D6E9
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0086D63C: _free.LIBCMT ref: 0086D6FB
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0086D63C: _free.LIBCMT ref: 0086D70D
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0086D63C: _free.LIBCMT ref: 0086D71F
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0086D63C: _free.LIBCMT ref: 0086D731
                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 0086DA96
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 008629C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0086D7D1,00000000,00000000,00000000,00000000,?,0086D7F8,00000000,00000007,00000000,?,0086DBF5,00000000), ref: 008629DE
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 008629C8: GetLastError.KERNEL32(00000000,?,0086D7D1,00000000,00000000,00000000,00000000,?,0086D7F8,00000000,00000007,00000000,?,0086DBF5,00000000,00000000), ref: 008629F0
                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 0086DAB8
                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 0086DACD
                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 0086DAD8
                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 0086DAFA
                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 0086DB0D
                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 0086DB1B
                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 0086DB26
                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 0086DB5E
                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 0086DB65
                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 0086DB82
                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 0086DB9A
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 161543041-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 6e4dec5b9f1faa22571b86ca46faaad6dca5030b87e43f3ff8bf73fbf1b07032
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 74cf2f23bcb062c51fb4e5a81af7b508bbb9c4aa1a281d60c16ac5884a223fbd
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 6e4dec5b9f1faa22571b86ca46faaad6dca5030b87e43f3ff8bf73fbf1b07032
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3F316932B047049FEB25AA79E845F6ABBE9FF40361F164469E449D7191DF30AC80CB21
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetClassNameW.USER32(?,?,00000100), ref: 0089369C
                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 008936A7
                                                                                                                                                                                                                                                                                                                                                            • SendMessageTimeoutW.USER32(?,?,00000101,00000000,00000002,00001388,?), ref: 00893797
                                                                                                                                                                                                                                                                                                                                                            • GetClassNameW.USER32(?,?,00000400), ref: 0089380C
                                                                                                                                                                                                                                                                                                                                                            • GetDlgCtrlID.USER32(?), ref: 0089385D
                                                                                                                                                                                                                                                                                                                                                            • GetWindowRect.USER32(?,?), ref: 00893882
                                                                                                                                                                                                                                                                                                                                                            • GetParent.USER32(?), ref: 008938A0
                                                                                                                                                                                                                                                                                                                                                            • ScreenToClient.USER32(00000000), ref: 008938A7
                                                                                                                                                                                                                                                                                                                                                            • GetClassNameW.USER32(?,?,00000100), ref: 00893921
                                                                                                                                                                                                                                                                                                                                                            • GetWindowTextW.USER32(?,?,00000400), ref: 0089395D
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: ClassName$Window$ClientCtrlMessageParentRectScreenSendTextTimeout_wcslen
                                                                                                                                                                                                                                                                                                                                                            • String ID: %s%u
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 4010501982-679674701
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 2528e13eec150139a273a3f97fc8a3d1ffe12bec9de46e1bfbded6e0c022d587
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 83f40757a5cd7cdc667c67b2feaf5f23e129c3291852ee9784128a8045169c04
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2528e13eec150139a273a3f97fc8a3d1ffe12bec9de46e1bfbded6e0c022d587
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: F391B371204706BFDB19EF64C885FAAFBA8FF44354F048529F99AD2190DB30EA45CB91
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetClassNameW.USER32(?,?,00000400), ref: 00894994
                                                                                                                                                                                                                                                                                                                                                            • GetWindowTextW.USER32(?,?,00000400), ref: 008949DA
                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 008949EB
                                                                                                                                                                                                                                                                                                                                                            • CharUpperBuffW.USER32(?,00000000), ref: 008949F7
                                                                                                                                                                                                                                                                                                                                                            • _wcsstr.LIBVCRUNTIME ref: 00894A2C
                                                                                                                                                                                                                                                                                                                                                            • GetClassNameW.USER32(00000018,?,00000400), ref: 00894A64
                                                                                                                                                                                                                                                                                                                                                            • GetWindowTextW.USER32(?,?,00000400), ref: 00894A9D
                                                                                                                                                                                                                                                                                                                                                            • GetClassNameW.USER32(00000018,?,00000400), ref: 00894AE6
                                                                                                                                                                                                                                                                                                                                                            • GetClassNameW.USER32(?,?,00000400), ref: 00894B20
                                                                                                                                                                                                                                                                                                                                                            • GetWindowRect.USER32(?,?), ref: 00894B8B
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: ClassName$Window$Text$BuffCharRectUpper_wcslen_wcsstr
                                                                                                                                                                                                                                                                                                                                                            • String ID: ThumbnailClass
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1311036022-1241985126
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 0e0e1331b8b705eab83278958c7515d22626804293ce6873ee8f30055444aeef
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 210c82caa2dc684644e2483d9b28c7134b9ca980c8dc752cffba4c3482fe3985
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 0e0e1331b8b705eab83278958c7515d22626804293ce6873ee8f30055444aeef
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: CC918C710042059FDF04EF54C985FAA77E8FB84314F089469FD86DA196EB30ED46CBA2
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00849BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00849BB2
                                                                                                                                                                                                                                                                                                                                                            • PostMessageW.USER32(?,00000111,00000000,00000000), ref: 008C8D5A
                                                                                                                                                                                                                                                                                                                                                            • GetFocus.USER32 ref: 008C8D6A
                                                                                                                                                                                                                                                                                                                                                            • GetDlgCtrlID.USER32(00000000), ref: 008C8D75
                                                                                                                                                                                                                                                                                                                                                            • DefDlgProcW.USER32(?,00000111,?,?,00000000,?,?,?,?,?,?,?), ref: 008C8E1D
                                                                                                                                                                                                                                                                                                                                                            • GetMenuItemInfoW.USER32(?,00000000,00000000,?), ref: 008C8ECF
                                                                                                                                                                                                                                                                                                                                                            • GetMenuItemCount.USER32(?), ref: 008C8EEC
                                                                                                                                                                                                                                                                                                                                                            • GetMenuItemID.USER32(?,00000000), ref: 008C8EFC
                                                                                                                                                                                                                                                                                                                                                            • GetMenuItemInfoW.USER32(?,-00000001,00000001,?), ref: 008C8F2E
                                                                                                                                                                                                                                                                                                                                                            • GetMenuItemInfoW.USER32(?,?,00000001,?), ref: 008C8F70
                                                                                                                                                                                                                                                                                                                                                            • CheckMenuRadioItem.USER32(?,00000000,?,00000000,00000400), ref: 008C8FA1
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: ItemMenu$Info$CheckCountCtrlFocusLongMessagePostProcRadioWindow
                                                                                                                                                                                                                                                                                                                                                            • String ID: 0
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1026556194-4108050209
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 26975cd01939aa91431e10374217e5eded9292279a67e7c93d5e9159d5de2c2d
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: adf4a85a4491e52035212f44b5eb60fb935a62fc48e9507a507dcf5a63603f26
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 26975cd01939aa91431e10374217e5eded9292279a67e7c93d5e9159d5de2c2d
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: C6816671548305ABDB20CF28D884EABBBF9FB88314F04091DF999D7291DB30D9018BA2
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetFileVersionInfoSizeW.VERSION(?,?), ref: 0089DC20
                                                                                                                                                                                                                                                                                                                                                            • GetFileVersionInfoW.VERSION(?,00000000,00000000,00000000,?,?), ref: 0089DC46
                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 0089DC50
                                                                                                                                                                                                                                                                                                                                                            • _wcsstr.LIBVCRUNTIME ref: 0089DCA0
                                                                                                                                                                                                                                                                                                                                                            • VerQueryValueW.VERSION(?,\VarFileInfo\Translation,?,?,?,?,?,?,00000000,?,?), ref: 0089DCBC
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: FileInfoVersion$QuerySizeValue_wcslen_wcsstr
                                                                                                                                                                                                                                                                                                                                                            • String ID: %u.%u.%u.%u$04090000$DefaultLangCodepage$StringFileInfo\$\VarFileInfo\Translation
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1939486746-1459072770
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 20fd69ad66292205991f75adf08347095a1d0ca800b7f2e9086c399616976846
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 95aff49376ddbcb057ed5a6505295e45141039392790d914301737e72677168d
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 20fd69ad66292205991f75adf08347095a1d0ca800b7f2e9086c399616976846
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0541E3329403087BDB14BA799C47EBF777CFF41751F140469FA04E6282EA74990586AA
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?,00000000), ref: 008BCC64
                                                                                                                                                                                                                                                                                                                                                            • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?,?,?,00000000), ref: 008BCC8D
                                                                                                                                                                                                                                                                                                                                                            • FreeLibrary.KERNEL32(00000000,?,?,00000000), ref: 008BCD48
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 008BCC34: RegCloseKey.ADVAPI32(?,?,?,00000000), ref: 008BCCAA
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 008BCC34: LoadLibraryA.KERNEL32(advapi32.dll,?,?,00000000), ref: 008BCCBD
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 008BCC34: GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 008BCCCF
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 008BCC34: FreeLibrary.KERNEL32(00000000,?,?,00000000), ref: 008BCD05
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 008BCC34: RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?,00000000), ref: 008BCD28
                                                                                                                                                                                                                                                                                                                                                            • RegDeleteKeyW.ADVAPI32(?,?), ref: 008BCCF3
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Library$EnumFree$AddressCloseDeleteLoadOpenProc
                                                                                                                                                                                                                                                                                                                                                            • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2734957052-4033151799
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 31a447a9606dbc2e6d3f823ee939aac8109511936f77f9bb239978893cb8f3fe
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: fd71b2148841c1ce5aebf4c7e87685d408485e6f15c1181ee99305cf100219c3
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 31a447a9606dbc2e6d3f823ee939aac8109511936f77f9bb239978893cb8f3fe
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0D316A75901129BBDB208BA5DC88EFFBF7CFF55750F040169E90AE2250DA349A45AAA0
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 008A3D40
                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 008A3D6D
                                                                                                                                                                                                                                                                                                                                                            • CreateDirectoryW.KERNEL32(?,00000000), ref: 008A3D9D
                                                                                                                                                                                                                                                                                                                                                            • CreateFileW.KERNEL32(?,40000000,00000000,00000000,00000003,02200000,00000000), ref: 008A3DBE
                                                                                                                                                                                                                                                                                                                                                            • RemoveDirectoryW.KERNEL32(?), ref: 008A3DCE
                                                                                                                                                                                                                                                                                                                                                            • DeviceIoControl.KERNEL32(00000000,000900A4,?,?,00000000,00000000,?,00000000), ref: 008A3E55
                                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 008A3E60
                                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 008A3E6B
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: CloseCreateDirectoryHandle$ControlDeviceFileFullNamePathRemove_wcslen
                                                                                                                                                                                                                                                                                                                                                            • String ID: :$\$\??\%s
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1149970189-3457252023
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 0e5add0a59e37c19a66199a12fec7145a17b29aca158fee81bb8377733775411
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: b6a68e631e984a26a73ae8540b9c416eba651fd174c4097cb595ee5390d043a2
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 0e5add0a59e37c19a66199a12fec7145a17b29aca158fee81bb8377733775411
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6431B072900209ABEB219BA4DC49FEF37BCFF89740F1041B5FA09D6560EB7497448B24
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • timeGetTime.WINMM ref: 0089E6B4
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0084E551: timeGetTime.WINMM(?,?,0089E6D4), ref: 0084E555
                                                                                                                                                                                                                                                                                                                                                            • Sleep.KERNEL32(0000000A), ref: 0089E6E1
                                                                                                                                                                                                                                                                                                                                                            • EnumThreadWindows.USER32(?,Function_0006E665,00000000), ref: 0089E705
                                                                                                                                                                                                                                                                                                                                                            • FindWindowExW.USER32(00000000,00000000,BUTTON,00000000), ref: 0089E727
                                                                                                                                                                                                                                                                                                                                                            • SetActiveWindow.USER32 ref: 0089E746
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,000000F5,00000000,00000000), ref: 0089E754
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000010,00000000,00000000), ref: 0089E773
                                                                                                                                                                                                                                                                                                                                                            • Sleep.KERNEL32(000000FA), ref: 0089E77E
                                                                                                                                                                                                                                                                                                                                                            • IsWindow.USER32 ref: 0089E78A
                                                                                                                                                                                                                                                                                                                                                            • EndDialog.USER32(00000000), ref: 0089E79B
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Window$MessageSendSleepTimetime$ActiveDialogEnumFindThreadWindows
                                                                                                                                                                                                                                                                                                                                                            • String ID: BUTTON
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1194449130-3405671355
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: abbe95b0a5feabb9653ecb14c2dbf83c6d74da0274ec126918c38c6af0c3f81e
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: c4f89c9ce6d8e9a93f5db455552e900bd709ff0005b98925f712dd89fd1b7cba
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: abbe95b0a5feabb9653ecb14c2dbf83c6d74da0274ec126918c38c6af0c3f81e
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6B214F70214205BFEF11AF64ED8DE293F6DF764749B180426F519C15A1DB72AC40EB25
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00839CB3: _wcslen.LIBCMT ref: 00839CBD
                                                                                                                                                                                                                                                                                                                                                            • mciSendStringW.WINMM(status PlayMe mode,?,00000100,00000000), ref: 0089EA5D
                                                                                                                                                                                                                                                                                                                                                            • mciSendStringW.WINMM(close PlayMe,00000000,00000000,00000000), ref: 0089EA73
                                                                                                                                                                                                                                                                                                                                                            • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 0089EA84
                                                                                                                                                                                                                                                                                                                                                            • mciSendStringW.WINMM(play PlayMe wait,00000000,00000000,00000000), ref: 0089EA96
                                                                                                                                                                                                                                                                                                                                                            • mciSendStringW.WINMM(play PlayMe,00000000,00000000,00000000), ref: 0089EAA7
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: SendString$_wcslen
                                                                                                                                                                                                                                                                                                                                                            • String ID: alias PlayMe$close PlayMe$open $play PlayMe$play PlayMe wait$status PlayMe mode
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2420728520-1007645807
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: c10cd54b6e04d586df291845fe38063eea1c9ff39a55083baefcf892931dea8f
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 4eb925db594b8a75e0a9fe642ebf2516004d30f8f5e5f598f3d1dcef2e140f2c
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: c10cd54b6e04d586df291845fe38063eea1c9ff39a55083baefcf892931dea8f
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 61118F21A9022D79DB20E7B5DC4AEFB6EBCFBD1B40F040529B911E21E0EAB01915C6B1
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetDlgItem.USER32(?,00000001), ref: 00895CE2
                                                                                                                                                                                                                                                                                                                                                            • GetWindowRect.USER32(00000000,?), ref: 00895CFB
                                                                                                                                                                                                                                                                                                                                                            • MoveWindow.USER32(?,0000000A,00000004,?,?,00000004,00000000), ref: 00895D59
                                                                                                                                                                                                                                                                                                                                                            • GetDlgItem.USER32(?,00000002), ref: 00895D69
                                                                                                                                                                                                                                                                                                                                                            • GetWindowRect.USER32(00000000,?), ref: 00895D7B
                                                                                                                                                                                                                                                                                                                                                            • MoveWindow.USER32(?,?,00000004,00000000,?,00000004,00000000), ref: 00895DCF
                                                                                                                                                                                                                                                                                                                                                            • GetDlgItem.USER32(?,000003E9), ref: 00895DDD
                                                                                                                                                                                                                                                                                                                                                            • GetWindowRect.USER32(00000000,?), ref: 00895DEF
                                                                                                                                                                                                                                                                                                                                                            • MoveWindow.USER32(?,0000000A,00000000,?,00000004,00000000), ref: 00895E31
                                                                                                                                                                                                                                                                                                                                                            • GetDlgItem.USER32(?,000003EA), ref: 00895E44
                                                                                                                                                                                                                                                                                                                                                            • MoveWindow.USER32(00000000,0000000A,0000000A,?,-00000005,00000000), ref: 00895E5A
                                                                                                                                                                                                                                                                                                                                                            • InvalidateRect.USER32(?,00000000,00000001), ref: 00895E67
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Window$ItemMoveRect$Invalidate
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3096461208-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: bcc1a95e41573e670a777aa3b7a14ddd85d5a634ab3fdd8a68b6ca2bffbe79e3
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 3fb71db5c5b078bebccbfd80c11f5143fb632bd15dedd0df7ea98165ff5c1e36
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: bcc1a95e41573e670a777aa3b7a14ddd85d5a634ab3fdd8a68b6ca2bffbe79e3
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6B51FDB1B00609AFDF19DF68DD89EAEBBB5FB58300F148129F519E6690D770AE04CB50
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00848F62: InvalidateRect.USER32(?,00000000,00000001,?,?,?,00848BE8,?,00000000,?,?,?,?,00848BBA,00000000,?), ref: 00848FC5
                                                                                                                                                                                                                                                                                                                                                            • DestroyWindow.USER32(?), ref: 00848C81
                                                                                                                                                                                                                                                                                                                                                            • KillTimer.USER32(00000000,?,?,?,?,00848BBA,00000000,?), ref: 00848D1B
                                                                                                                                                                                                                                                                                                                                                            • DestroyAcceleratorTable.USER32(00000000), ref: 00886973
                                                                                                                                                                                                                                                                                                                                                            • ImageList_Destroy.COMCTL32(00000000,?,?,?,?,?,?,00000000,?,?,?,?,00848BBA,00000000,?), ref: 008869A1
                                                                                                                                                                                                                                                                                                                                                            • ImageList_Destroy.COMCTL32(?,?,?,?,?,?,?,00000000,?,?,?,?,00848BBA,00000000,?), ref: 008869B8
                                                                                                                                                                                                                                                                                                                                                            • ImageList_Destroy.COMCTL32(00000000,?,?,?,?,?,?,?,?,00000000,?,?,?,?,00848BBA,00000000), ref: 008869D4
                                                                                                                                                                                                                                                                                                                                                            • DeleteObject.GDI32(00000000), ref: 008869E6
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Destroy$ImageList_$AcceleratorDeleteInvalidateKillObjectRectTableTimerWindow
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 641708696-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: b1d9611d76b6eab22ca243dfb7451ab721c3b5a33914d8192ecf38c87eb47c24
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 3dd7579e1fb72410005d3b5642dc9f0135c4b0bca7873e9f27b95294f42a4c71
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: b1d9611d76b6eab22ca243dfb7451ab721c3b5a33914d8192ecf38c87eb47c24
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: CF618A31516618DFCB29AF18DA88B29BBF1FB50316F14851CE046DB9A0CB71AD90EF91
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00849944: GetWindowLongW.USER32(?,000000EB), ref: 00849952
                                                                                                                                                                                                                                                                                                                                                            • GetSysColor.USER32(0000000F), ref: 00849862
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: ColorLongWindow
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 259745315-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: b733d106b613503b14d802281032e4b15c909d6f7c0a312daa1cb3b290dbab0d
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 0250c278b749ebddd23bd210d24c97ea30b189f06a5321791d7b2151aa7c4e9c
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: b733d106b613503b14d802281032e4b15c909d6f7c0a312daa1cb3b290dbab0d
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: CC416D31104648AEDB309F3D9C88BBA3BB5FB46320F284665FAE6C61E1D7319C42DB11
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetModuleHandleW.KERNEL32(00000000,?,00000FFF,00000001,00000000,?,?,0087F7F8,00000001,0000138C,00000001,?,00000001,00000000,?,?), ref: 00899717
                                                                                                                                                                                                                                                                                                                                                            • LoadStringW.USER32(00000000,?,0087F7F8,00000001), ref: 00899720
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00839CB3: _wcslen.LIBCMT ref: 00839CBD
                                                                                                                                                                                                                                                                                                                                                            • GetModuleHandleW.KERNEL32(00000000,00000001,?,00000FFF,?,?,0087F7F8,00000001,0000138C,00000001,?,00000001,00000000,?,?,00000000), ref: 00899742
                                                                                                                                                                                                                                                                                                                                                            • LoadStringW.USER32(00000000,?,0087F7F8,00000001), ref: 00899745
                                                                                                                                                                                                                                                                                                                                                            • MessageBoxW.USER32(00000000,00000000,?,00011010), ref: 00899866
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: HandleLoadModuleString$Message_wcslen
                                                                                                                                                                                                                                                                                                                                                            • String ID: Error: $%s (%d) : ==> %s: %s %s$Line %d (File "%s"):$Line %d:$^ ERROR
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 747408836-2268648507
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: b2a1bdbd4f01f5140512f15fe242e434dab4991b6f319ca17a8ec069a2e36fd9
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: a0c3d73892d1547b7c934814291f885ed5226941f38f6f7744bd38b812201f1b
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: b2a1bdbd4f01f5140512f15fe242e434dab4991b6f319ca17a8ec069a2e36fd9
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: F8414D72804209AACF04FBE8DD46DEE7778FF95300F544129F605F2192EA756F48CAA2
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00836B57: _wcslen.LIBCMT ref: 00836B6A
                                                                                                                                                                                                                                                                                                                                                            • WNetAddConnection2W.MPR(?,?,?,00000000), ref: 008907A2
                                                                                                                                                                                                                                                                                                                                                            • RegConnectRegistryW.ADVAPI32(?,80000002,?), ref: 008907BE
                                                                                                                                                                                                                                                                                                                                                            • RegOpenKeyExW.ADVAPI32(?,?,00000000,00020019,?,?,SOFTWARE\Classes\), ref: 008907DA
                                                                                                                                                                                                                                                                                                                                                            • RegQueryValueExW.ADVAPI32(?,00000000,00000000,00000000,?,?,?,SOFTWARE\Classes\), ref: 00890804
                                                                                                                                                                                                                                                                                                                                                            • CLSIDFromString.OLE32(?,000001FE,?,SOFTWARE\Classes\), ref: 0089082C
                                                                                                                                                                                                                                                                                                                                                            • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 00890837
                                                                                                                                                                                                                                                                                                                                                            • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 0089083C
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Close$ConnectConnection2FromOpenQueryRegistryStringValue_wcslen
                                                                                                                                                                                                                                                                                                                                                            • String ID: SOFTWARE\Classes\$\CLSID$\IPC$
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 323675364-22481851
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 879afbc47243f5ae4fbeeb1be62fb36a14324fc39b11a28dfce29182177c79b0
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 068fbac3dd7224fc99e6fd6951a6f37e3c780cff7b26244d61d4df899f33c6c8
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 879afbc47243f5ae4fbeeb1be62fb36a14324fc39b11a28dfce29182177c79b0
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3E41F272D10229ABCF15EBA8DC85CEEB778FF84350F044129E915A2260EB709A04CEA1
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • VariantInit.OLEAUT32(?), ref: 008B3C5C
                                                                                                                                                                                                                                                                                                                                                            • CoInitialize.OLE32(00000000), ref: 008B3C8A
                                                                                                                                                                                                                                                                                                                                                            • CoUninitialize.OLE32 ref: 008B3C94
                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 008B3D2D
                                                                                                                                                                                                                                                                                                                                                            • GetRunningObjectTable.OLE32(00000000,?), ref: 008B3DB1
                                                                                                                                                                                                                                                                                                                                                            • SetErrorMode.KERNEL32(00000001,00000029), ref: 008B3ED5
                                                                                                                                                                                                                                                                                                                                                            • CoGetInstanceFromFile.OLE32(00000000,?,00000000,00000015,00000002,?,00000001,?), ref: 008B3F0E
                                                                                                                                                                                                                                                                                                                                                            • CoGetObject.OLE32(?,00000000,008CFB98,?), ref: 008B3F2D
                                                                                                                                                                                                                                                                                                                                                            • SetErrorMode.KERNEL32(00000000), ref: 008B3F40
                                                                                                                                                                                                                                                                                                                                                            • SetErrorMode.KERNEL32(00000000,00000000,00000000,00000000,00000000), ref: 008B3FC4
                                                                                                                                                                                                                                                                                                                                                            • VariantClear.OLEAUT32(?), ref: 008B3FD8
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: ErrorMode$ObjectVariant$ClearFileFromInitInitializeInstanceRunningTableUninitialize_wcslen
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 429561992-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 2e9a5c1f4cfddce0fd739e0bb58de65bb31afd757b1ba7c617e372531bd0cd5a
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 138b23cd120605a404332ed39af2ce388a4acfdf9cd0edaf4068707d386fb871
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2e9a5c1f4cfddce0fd739e0bb58de65bb31afd757b1ba7c617e372531bd0cd5a
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3CC11171608205AF9700DF68C88496BBBE9FF89748F14491DF98ADB351DB31EE05CB92
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • CoInitialize.OLE32(00000000), ref: 008A7AF3
                                                                                                                                                                                                                                                                                                                                                            • SHGetSpecialFolderLocation.SHELL32(00000000,00000000,?), ref: 008A7B8F
                                                                                                                                                                                                                                                                                                                                                            • SHGetDesktopFolder.SHELL32(?), ref: 008A7BA3
                                                                                                                                                                                                                                                                                                                                                            • CoCreateInstance.OLE32(008CFD08,00000000,00000001,008F6E6C,?), ref: 008A7BEF
                                                                                                                                                                                                                                                                                                                                                            • SHCreateShellItem.SHELL32(00000000,00000000,?,00000003), ref: 008A7C74
                                                                                                                                                                                                                                                                                                                                                            • CoTaskMemFree.OLE32(?,?), ref: 008A7CCC
                                                                                                                                                                                                                                                                                                                                                            • SHBrowseForFolderW.SHELL32(?), ref: 008A7D57
                                                                                                                                                                                                                                                                                                                                                            • SHGetPathFromIDListW.SHELL32(00000000,?), ref: 008A7D7A
                                                                                                                                                                                                                                                                                                                                                            • CoTaskMemFree.OLE32(00000000), ref: 008A7D81
                                                                                                                                                                                                                                                                                                                                                            • CoTaskMemFree.OLE32(00000000), ref: 008A7DD6
                                                                                                                                                                                                                                                                                                                                                            • CoUninitialize.OLE32 ref: 008A7DDC
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: FolderFreeTask$Create$BrowseDesktopFromInitializeInstanceItemListLocationPathShellSpecialUninitialize
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2762341140-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 3adc26e3a32f7844c03070af2a39d3647d2ab46bf870fa2617ef6f42672daddc
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: c08fdbe59dd49b78b5dca1247358a636580640edd4b75325dc27f0777a0edb04
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 3adc26e3a32f7844c03070af2a39d3647d2ab46bf870fa2617ef6f42672daddc
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 30C12A75A04109AFDB14DF68C884DAEBBB9FF49314F1484A8E91ADB761D730ED41CB90
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000158,000000FF,00000158), ref: 008C5504
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 008C5515
                                                                                                                                                                                                                                                                                                                                                            • CharNextW.USER32(00000158), ref: 008C5544
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,0000014B,00000000,00000000), ref: 008C5585
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000158,000000FF,0000014E), ref: 008C559B
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 008C55AC
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: MessageSend$CharNext
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1350042424-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 6b0da45161fdcff5b882060269d4073bed928e5b4bc9c394f267630223c55f35
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: d1ceb739e59ab3dc6e6f51ebbe0732fc2a13dc3fe661405699fe11a7e1a6ca45
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 6b0da45161fdcff5b882060269d4073bed928e5b4bc9c394f267630223c55f35
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1F617970904608ABDF109F94DC84EFE7BB9FB09724F108189F925EA291D770EA80DB61
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • SafeArrayAllocDescriptorEx.OLEAUT32(0000000C,?,?), ref: 0088FAAF
                                                                                                                                                                                                                                                                                                                                                            • SafeArrayAllocData.OLEAUT32(?), ref: 0088FB08
                                                                                                                                                                                                                                                                                                                                                            • VariantInit.OLEAUT32(?), ref: 0088FB1A
                                                                                                                                                                                                                                                                                                                                                            • SafeArrayAccessData.OLEAUT32(?,?), ref: 0088FB3A
                                                                                                                                                                                                                                                                                                                                                            • VariantCopy.OLEAUT32(?,?), ref: 0088FB8D
                                                                                                                                                                                                                                                                                                                                                            • SafeArrayUnaccessData.OLEAUT32(?), ref: 0088FBA1
                                                                                                                                                                                                                                                                                                                                                            • VariantClear.OLEAUT32(?), ref: 0088FBB6
                                                                                                                                                                                                                                                                                                                                                            • SafeArrayDestroyData.OLEAUT32(?), ref: 0088FBC3
                                                                                                                                                                                                                                                                                                                                                            • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 0088FBCC
                                                                                                                                                                                                                                                                                                                                                            • VariantClear.OLEAUT32(?), ref: 0088FBDE
                                                                                                                                                                                                                                                                                                                                                            • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 0088FBE9
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: ArraySafe$DataVariant$DescriptorDestroy$AllocClear$AccessCopyInitUnaccess
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2706829360-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 94df47740712dd795129d878611ad3205d6b238b1128bb0b08162a2da1afef04
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: b299fcdddf87e0a8260683e6213194af760b9e03423415f31dc0350a072521a7
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 94df47740712dd795129d878611ad3205d6b238b1128bb0b08162a2da1afef04
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 88414035A002199FCB04EF68C854DAEBBB9FF48354F008069F94AE7262DB30A945CF91
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetKeyboardState.USER32(?), ref: 00899CA1
                                                                                                                                                                                                                                                                                                                                                            • GetAsyncKeyState.USER32(000000A0), ref: 00899D22
                                                                                                                                                                                                                                                                                                                                                            • GetKeyState.USER32(000000A0), ref: 00899D3D
                                                                                                                                                                                                                                                                                                                                                            • GetAsyncKeyState.USER32(000000A1), ref: 00899D57
                                                                                                                                                                                                                                                                                                                                                            • GetKeyState.USER32(000000A1), ref: 00899D6C
                                                                                                                                                                                                                                                                                                                                                            • GetAsyncKeyState.USER32(00000011), ref: 00899D84
                                                                                                                                                                                                                                                                                                                                                            • GetKeyState.USER32(00000011), ref: 00899D96
                                                                                                                                                                                                                                                                                                                                                            • GetAsyncKeyState.USER32(00000012), ref: 00899DAE
                                                                                                                                                                                                                                                                                                                                                            • GetKeyState.USER32(00000012), ref: 00899DC0
                                                                                                                                                                                                                                                                                                                                                            • GetAsyncKeyState.USER32(0000005B), ref: 00899DD8
                                                                                                                                                                                                                                                                                                                                                            • GetKeyState.USER32(0000005B), ref: 00899DEA
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: State$Async$Keyboard
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 541375521-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 0739209f9ad9834347b713dddf3a2e4c66681532ca045137b9ca55e529b28e96
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 38702655aa728c44ded7717f6e9849d292a35a09ea9165aeaee34938a1000770
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 0739209f9ad9834347b713dddf3a2e4c66681532ca045137b9ca55e529b28e96
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6941A6345047C96DFF31A66888447B5BEB0FF12344F0C805EDAC6965C2EBE599C8C7A2
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • WSAStartup.WSOCK32(00000101,?), ref: 008B05BC
                                                                                                                                                                                                                                                                                                                                                            • inet_addr.WSOCK32(?), ref: 008B061C
                                                                                                                                                                                                                                                                                                                                                            • gethostbyname.WSOCK32(?), ref: 008B0628
                                                                                                                                                                                                                                                                                                                                                            • IcmpCreateFile.IPHLPAPI ref: 008B0636
                                                                                                                                                                                                                                                                                                                                                            • IcmpSendEcho.IPHLPAPI(?,?,?,00000005,00000000,?,00000029,00000FA0), ref: 008B06C6
                                                                                                                                                                                                                                                                                                                                                            • IcmpSendEcho.IPHLPAPI(00000000,00000000,?,00000005,00000000,?,00000029,00000FA0), ref: 008B06E5
                                                                                                                                                                                                                                                                                                                                                            • IcmpCloseHandle.IPHLPAPI(?), ref: 008B07B9
                                                                                                                                                                                                                                                                                                                                                            • WSACleanup.WSOCK32 ref: 008B07BF
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Icmp$EchoSend$CleanupCloseCreateFileHandleStartupgethostbynameinet_addr
                                                                                                                                                                                                                                                                                                                                                            • String ID: Ping
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1028309954-2246546115
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 2cdea2cddac89f833d678e20c3cb55c4651878bad96c8d432fcc838d5c777813
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 110d305e730c8ac44c251b36f0c7f618425d4a4aad7b5651b4505a0e8bbc5da1
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2cdea2cddac89f833d678e20c3cb55c4651878bad96c8d432fcc838d5c777813
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 909157756042019FD720CF19C888F5ABBE0FB84318F1485A9E46ADB7A2CB71ED45CF92
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: _wcslen$BuffCharLower
                                                                                                                                                                                                                                                                                                                                                            • String ID: cdecl$none$stdcall$winapi
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 707087890-567219261
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: d5d983435e1cca8d82c73ee3aa3848dfc740a74e8f574171daaa60b36540587a
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: f21c9d3658d892cc114e6356e8e7e90f1aa3c40e1f6aefe283fa081586496c23
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d5d983435e1cca8d82c73ee3aa3848dfc740a74e8f574171daaa60b36540587a
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4B51A031A0411ADBCB24DF6CC8408FEB7A9FF64324B24422AE966E7384DB30DD40CB90
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • CoInitialize.OLE32 ref: 008B3774
                                                                                                                                                                                                                                                                                                                                                            • CoUninitialize.OLE32 ref: 008B377F
                                                                                                                                                                                                                                                                                                                                                            • CoCreateInstance.OLE32(?,00000000,00000017,008CFB78,?), ref: 008B37D9
                                                                                                                                                                                                                                                                                                                                                            • IIDFromString.OLE32(?,?), ref: 008B384C
                                                                                                                                                                                                                                                                                                                                                            • VariantInit.OLEAUT32(?), ref: 008B38E4
                                                                                                                                                                                                                                                                                                                                                            • VariantClear.OLEAUT32(?), ref: 008B3936
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Variant$ClearCreateFromInitInitializeInstanceStringUninitialize
                                                                                                                                                                                                                                                                                                                                                            • String ID: Failed to create object$Invalid parameter$NULL Pointer assignment
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 636576611-1287834457
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: fab192aa62694f8103fdceb1ba4a2660d56a6c8cf03c85dbf97493657f57e1e9
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 2572415e6f043708a011c5b1382b3683c7ec006505835a60cae7b7ae416f8804
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: fab192aa62694f8103fdceb1ba4a2660d56a6c8cf03c85dbf97493657f57e1e9
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9D617D70608315AFD710DF54C848BAABBE4FF49714F104829F595D7391D770EA48CB96
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetLocalTime.KERNEL32(?), ref: 008A8257
                                                                                                                                                                                                                                                                                                                                                            • SystemTimeToFileTime.KERNEL32(?,?), ref: 008A8267
                                                                                                                                                                                                                                                                                                                                                            • LocalFileTimeToFileTime.KERNEL32(?,?), ref: 008A8273
                                                                                                                                                                                                                                                                                                                                                            • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 008A8310
                                                                                                                                                                                                                                                                                                                                                            • SetCurrentDirectoryW.KERNEL32(?), ref: 008A8324
                                                                                                                                                                                                                                                                                                                                                            • SetCurrentDirectoryW.KERNEL32(?), ref: 008A8356
                                                                                                                                                                                                                                                                                                                                                            • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 008A838C
                                                                                                                                                                                                                                                                                                                                                            • SetCurrentDirectoryW.KERNEL32(?), ref: 008A8395
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: CurrentDirectoryTime$File$Local$System
                                                                                                                                                                                                                                                                                                                                                            • String ID: *.*
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1464919966-438819550
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: d1d077b20f80cb437351aa644ac49eddb53e7a17d6d593126891edca37550c23
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 4666d5fd2cfe06fc33830734c763a6cc74fc07c98eecf48ba1d560dcde68b3cf
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d1d077b20f80cb437351aa644ac49eddb53e7a17d6d593126891edca37550c23
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3C617CB25043059FDB10EF64C840AAEB7E8FF89314F04891EF999D7251EB35E945CBA2
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • LoadStringW.USER32(00000066,?,00000FFF,?), ref: 008A33CF
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00839CB3: _wcslen.LIBCMT ref: 00839CBD
                                                                                                                                                                                                                                                                                                                                                            • LoadStringW.USER32(00000072,?,00000FFF,?), ref: 008A33F0
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: LoadString$_wcslen
                                                                                                                                                                                                                                                                                                                                                            • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Incorrect parameters to object property !$Line %d (File "%s"):$^ ERROR
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 4099089115-3080491070
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: da609c2624925a1940e3305a0488cd8033d420856eae1842b0bad51382cc44ac
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: fa26d4b0a9a620f6ee3d0fab57eb59919742ae938730987760c8645d1f8e3070
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: da609c2624925a1940e3305a0488cd8033d420856eae1842b0bad51382cc44ac
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 34519B32800209AADF15EBA8CD46EEEB778FF54340F104165F505F21A2EB756F58DBA2
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                                                                                                                                                            • String ID: APPEND$EXISTS$KEYS$REMOVE
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1256254125-769500911
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 3a0c1f41908d6f5f6f78ed873b8726c794575f87745f7b3861bf21516f0cc2fc
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 3e75933517e905b038453aeccf32ec6c058dfd30db912d2d732dc14c5fc296d6
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 3a0c1f41908d6f5f6f78ed873b8726c794575f87745f7b3861bf21516f0cc2fc
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4D41C532A000269BCF117FBD9E915BE7BA5FBB0758B284229E561D7284F731ED81C790
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • SetErrorMode.KERNEL32(00000001), ref: 008A53A0
                                                                                                                                                                                                                                                                                                                                                            • GetDiskFreeSpaceW.KERNEL32(?,?,?,?,?,00000002,00000001), ref: 008A5416
                                                                                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32 ref: 008A5420
                                                                                                                                                                                                                                                                                                                                                            • SetErrorMode.KERNEL32(00000000,READY), ref: 008A54A7
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Error$Mode$DiskFreeLastSpace
                                                                                                                                                                                                                                                                                                                                                            • String ID: INVALID$NOTREADY$READONLY$READY$UNKNOWN
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 4194297153-14809454
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: dd1dec70164ad8f0c707d5d52b3337ccaeebb527fd82e1948753b77917a4a99a
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: b0b4c1533d58c4ea3e172171e6f0419240c0e654caf4dee2f1ea1b1f8201c2f3
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: dd1dec70164ad8f0c707d5d52b3337ccaeebb527fd82e1948753b77917a4a99a
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: EE3114B5A016089FE710DF68C484EAE7BB4FF4A305F188065E505DBA92E731DDC6CB91
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • CreateMenu.USER32 ref: 008C3C79
                                                                                                                                                                                                                                                                                                                                                            • SetMenu.USER32(?,00000000), ref: 008C3C88
                                                                                                                                                                                                                                                                                                                                                            • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 008C3D10
                                                                                                                                                                                                                                                                                                                                                            • IsMenu.USER32(?), ref: 008C3D24
                                                                                                                                                                                                                                                                                                                                                            • CreatePopupMenu.USER32 ref: 008C3D2E
                                                                                                                                                                                                                                                                                                                                                            • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 008C3D5B
                                                                                                                                                                                                                                                                                                                                                            • DrawMenuBar.USER32 ref: 008C3D63
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Menu$CreateItem$DrawInfoInsertPopup
                                                                                                                                                                                                                                                                                                                                                            • String ID: 0$F
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 161812096-3044882817
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: a64e8571ffbbb39de73a79fdb41cd031ea33b35c314fdebc0eaf0ef4f6de7c1f
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 8a25e9abed0516dff8c7ea0fc9acaf1ce7acee23f1934733c099e9b6f635155a
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a64e8571ffbbb39de73a79fdb41cd031ea33b35c314fdebc0eaf0ef4f6de7c1f
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: EC414779A01209AFDB14CF64D844FAA7BB5FF49350F14402DEA4AE7360D770EA11CB94
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,0000101F,00000000,00000000), ref: 008C3A9D
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,?,0000101F,00000000), ref: 008C3AA0
                                                                                                                                                                                                                                                                                                                                                            • GetWindowLongW.USER32(?,000000F0), ref: 008C3AC7
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 008C3AEA
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,0000104D,00000000,00000007), ref: 008C3B62
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001074,00000000,00000007), ref: 008C3BAC
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001057,00000000,00000000), ref: 008C3BC7
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,0000101D,00001004,00000000), ref: 008C3BE2
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,0000101E,00001004,00000000), ref: 008C3BF6
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001008,00000000,00000007), ref: 008C3C13
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: MessageSend$LongWindow
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 312131281-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 0631121b532b9ae5e6c9fe9bd1cc70a7939aa771beb1a4fc3b1aa776d317da76
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 70ce87b2b11d8cb76f0617eaef73fd77113cd2da11e20448221f313600d0dd0d
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 0631121b532b9ae5e6c9fe9bd1cc70a7939aa771beb1a4fc3b1aa776d317da76
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: C6615575A00208AFDB11DFA8CC81EEE77B8FB09714F104199FA15E72A1D770AE46DB60
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetCurrentThreadId.KERNEL32 ref: 0089B151
                                                                                                                                                                                                                                                                                                                                                            • GetForegroundWindow.USER32(00000000,?,?,?,?,?,0089A1E1,?,00000001), ref: 0089B165
                                                                                                                                                                                                                                                                                                                                                            • GetWindowThreadProcessId.USER32(00000000), ref: 0089B16C
                                                                                                                                                                                                                                                                                                                                                            • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,?,0089A1E1,?,00000001), ref: 0089B17B
                                                                                                                                                                                                                                                                                                                                                            • GetWindowThreadProcessId.USER32(?,00000000), ref: 0089B18D
                                                                                                                                                                                                                                                                                                                                                            • AttachThreadInput.USER32(?,00000000,00000001,?,?,?,?,?,0089A1E1,?,00000001), ref: 0089B1A6
                                                                                                                                                                                                                                                                                                                                                            • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,?,0089A1E1,?,00000001), ref: 0089B1B8
                                                                                                                                                                                                                                                                                                                                                            • AttachThreadInput.USER32(00000000,00000000,?,?,?,?,?,0089A1E1,?,00000001), ref: 0089B1FD
                                                                                                                                                                                                                                                                                                                                                            • AttachThreadInput.USER32(?,?,00000000,?,?,?,?,?,0089A1E1,?,00000001), ref: 0089B212
                                                                                                                                                                                                                                                                                                                                                            • AttachThreadInput.USER32(00000000,?,00000000,?,?,?,?,?,0089A1E1,?,00000001), ref: 0089B21D
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Thread$AttachInput$Window$Process$CurrentForeground
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2156557900-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 862f9d0d6eb630ae0de4318370f5d68959c150ccdae96a2249b4fb5826544079
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 38eee0af5e8f745be1858dc34a8e6785a9171a2b1b730861bc6619b4ad704ea1
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 862f9d0d6eb630ae0de4318370f5d68959c150ccdae96a2249b4fb5826544079
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: AB3189B1614204BFDF10AFA5EE48F6D7BBDFB61315F188009FA05D6190D7B4AA418F64
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00862C94
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 008629C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0086D7D1,00000000,00000000,00000000,00000000,?,0086D7F8,00000000,00000007,00000000,?,0086DBF5,00000000), ref: 008629DE
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 008629C8: GetLastError.KERNEL32(00000000,?,0086D7D1,00000000,00000000,00000000,00000000,?,0086D7F8,00000000,00000007,00000000,?,0086DBF5,00000000,00000000), ref: 008629F0
                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00862CA0
                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00862CAB
                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00862CB6
                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00862CC1
                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00862CCC
                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00862CD7
                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00862CE2
                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00862CED
                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00862CFB
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 776569668-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: a28c4269c0233bb283030aadeac55b2699069d240323e01b9d5c3a5c2aa8125e
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 4af8b917f40d53716e4a118a20a898c7b3ae6cead4cc3aa53c1300ab41a8a1f6
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a28c4269c0233bb283030aadeac55b2699069d240323e01b9d5c3a5c2aa8125e
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3411A776600508BFCB06EF58D842EDD3FA5FF45390F4245A5FA489F222D631EE509B91
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 008A7FAD
                                                                                                                                                                                                                                                                                                                                                            • SetCurrentDirectoryW.KERNEL32(?), ref: 008A7FC1
                                                                                                                                                                                                                                                                                                                                                            • GetFileAttributesW.KERNEL32(?), ref: 008A7FEB
                                                                                                                                                                                                                                                                                                                                                            • SetFileAttributesW.KERNEL32(?,00000000), ref: 008A8005
                                                                                                                                                                                                                                                                                                                                                            • SetCurrentDirectoryW.KERNEL32(?), ref: 008A8017
                                                                                                                                                                                                                                                                                                                                                            • SetCurrentDirectoryW.KERNEL32(?), ref: 008A8060
                                                                                                                                                                                                                                                                                                                                                            • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 008A80B0
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: CurrentDirectory$AttributesFile
                                                                                                                                                                                                                                                                                                                                                            • String ID: *.*
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 769691225-438819550
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 0809a797e770ccd696d491a714d071d2602e268550edfe253ea85a302f6bb86c
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: bf3e68b39125ad0a44ceb1d3e7d1437f645d4beaad2b257e1c868aedbd1d4e08
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 0809a797e770ccd696d491a714d071d2602e268550edfe253ea85a302f6bb86c
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0781D2725082449BEB20EF18C840A6AB3E8FF86714F144C6EF885C7650EB74DD59DBA2
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • SetWindowLongW.USER32(?,000000EB), ref: 00835C7A
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00835D0A: GetClientRect.USER32(?,?), ref: 00835D30
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00835D0A: GetWindowRect.USER32(?,?), ref: 00835D71
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00835D0A: ScreenToClient.USER32(?,?), ref: 00835D99
                                                                                                                                                                                                                                                                                                                                                            • GetDC.USER32 ref: 008746F5
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000031,00000000,00000000), ref: 00874708
                                                                                                                                                                                                                                                                                                                                                            • SelectObject.GDI32(00000000,00000000), ref: 00874716
                                                                                                                                                                                                                                                                                                                                                            • SelectObject.GDI32(00000000,00000000), ref: 0087472B
                                                                                                                                                                                                                                                                                                                                                            • ReleaseDC.USER32(?,00000000), ref: 00874733
                                                                                                                                                                                                                                                                                                                                                            • MoveWindow.USER32(?,?,?,?,?,?,?,00000031,00000000,00000000), ref: 008747C4
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Window$ClientObjectRectSelect$LongMessageMoveReleaseScreenSend
                                                                                                                                                                                                                                                                                                                                                            • String ID: U
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 4009187628-3372436214
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: ea783b18453315d8bfd4515669e5bae483d4e5467c0d42668992c774d96ddaaf
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 7cf50ed460efc48e315885599af379b80c6f388db0f54129f55127a8956084f4
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ea783b18453315d8bfd4515669e5bae483d4e5467c0d42668992c774d96ddaaf
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6471F230400209DFCF258F64C984EBA3BB5FF9A358F289269ED59DA16AC731D881DF51
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • LoadStringW.USER32(00000066,?,00000FFF,00000000), ref: 008A35E4
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00839CB3: _wcslen.LIBCMT ref: 00839CBD
                                                                                                                                                                                                                                                                                                                                                            • LoadStringW.USER32(00902390,?,00000FFF,?), ref: 008A360A
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: LoadString$_wcslen
                                                                                                                                                                                                                                                                                                                                                            • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Line %d (File "%s"):$^ ERROR
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 4099089115-2391861430
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 47a43346e0477c6afa71695f531ac8b08102846954c2d20ebde90cb9a22eb9e1
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: a6bda7cae984078fb5ceafbe114e03f0003e439b45c8ababae2148d45dbc04f8
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 47a43346e0477c6afa71695f531ac8b08102846954c2d20ebde90cb9a22eb9e1
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 16516C71800209BADF14EBA8DC42EEEBB78FF55300F144125F115F21A1EB715B99DBA2
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00849BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00849BB2
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0084912D: GetCursorPos.USER32(?), ref: 00849141
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0084912D: ScreenToClient.USER32(00000000,?), ref: 0084915E
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0084912D: GetAsyncKeyState.USER32(00000001), ref: 00849183
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0084912D: GetAsyncKeyState.USER32(00000002), ref: 0084919D
                                                                                                                                                                                                                                                                                                                                                            • ImageList_DragLeave.COMCTL32(00000000,00000000,00000001,?,?,?,?), ref: 008C8B6B
                                                                                                                                                                                                                                                                                                                                                            • ImageList_EndDrag.COMCTL32 ref: 008C8B71
                                                                                                                                                                                                                                                                                                                                                            • ReleaseCapture.USER32 ref: 008C8B77
                                                                                                                                                                                                                                                                                                                                                            • SetWindowTextW.USER32(?,00000000), ref: 008C8C12
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,000000B1,00000000,000000FF), ref: 008C8C25
                                                                                                                                                                                                                                                                                                                                                            • DefDlgProcW.USER32(?,00000202,?,?,00000000,00000001,?,?,?,?), ref: 008C8CFF
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: AsyncDragImageList_StateWindow$CaptureClientCursorLeaveLongMessageProcReleaseScreenSendText
                                                                                                                                                                                                                                                                                                                                                            • String ID: @GUI_DRAGFILE$@GUI_DROPID
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1924731296-2107944366
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: a97a05115bb619ca26311e46f6f9a31d64ad3cefdb58bd33efea6e6c0151c6b0
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: d0f457b4bce32be6c7341d9fd9b38e510c37159567e1bf19b4367c95a9aad149
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a97a05115bb619ca26311e46f6f9a31d64ad3cefdb58bd33efea6e6c0151c6b0
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6D514971108304AFD714DF28D896FAA77F4FB88754F40062DF9A6A72E1DB709944CBA2
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 008AC272
                                                                                                                                                                                                                                                                                                                                                            • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 008AC29A
                                                                                                                                                                                                                                                                                                                                                            • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 008AC2CA
                                                                                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32 ref: 008AC322
                                                                                                                                                                                                                                                                                                                                                            • SetEvent.KERNEL32(?), ref: 008AC336
                                                                                                                                                                                                                                                                                                                                                            • InternetCloseHandle.WININET(00000000), ref: 008AC341
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: HttpInternet$CloseErrorEventHandleInfoLastOpenQueryRequestSend
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3113390036-3916222277
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: e1ee9732e5d22277fcbccb9061f329a94ea52e3537ed79fdcb9f711e7492d2fb
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: af7846525dad4aeeaa555ca83cae8f61b34e9fdefab159af337d9e6f64b6d4e8
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: e1ee9732e5d22277fcbccb9061f329a94ea52e3537ed79fdcb9f711e7492d2fb
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 25314DB1500608AFEB219F699888AAB7AFCFB4A744F14851EF44AD2A00DB74DD059B61
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetModuleHandleW.KERNEL32(00000000,?,?,00000FFF,00000000,?,00873AAF,?,?,Bad directive syntax error,008CCC08,00000000,00000010,?,?,>>>AUTOIT SCRIPT<<<), ref: 008998BC
                                                                                                                                                                                                                                                                                                                                                            • LoadStringW.USER32(00000000,?,00873AAF,?), ref: 008998C3
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00839CB3: _wcslen.LIBCMT ref: 00839CBD
                                                                                                                                                                                                                                                                                                                                                            • MessageBoxW.USER32(00000000,00000001,00000001,00011010), ref: 00899987
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: HandleLoadMessageModuleString_wcslen
                                                                                                                                                                                                                                                                                                                                                            • String ID: Error: $%s (%d) : ==> %s.: %s %s$.$Line %d (File "%s"):$Line %d:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 858772685-4153970271
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 128dc69772bbebc6edeeb9b64b6aa97265c9cac8ac01cde6287d90ddb581db47
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 406443e004b45abe9d37331942a0dca923ba255677b56b23a1c23373c765700d
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 128dc69772bbebc6edeeb9b64b6aa97265c9cac8ac01cde6287d90ddb581db47
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: BF21943184021DABCF15AF94CC06EEE7779FF14300F044469F619E51A2EB759628DB51
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetParent.USER32 ref: 008920AB
                                                                                                                                                                                                                                                                                                                                                            • GetClassNameW.USER32(00000000,?,00000100), ref: 008920C0
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000111,0000702B,00000000), ref: 0089214D
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: ClassMessageNameParentSend
                                                                                                                                                                                                                                                                                                                                                            • String ID: SHELLDLL_DefView$details$largeicons$list$smallicons
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1290815626-3381328864
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: a1b57fb7f270bb05017188ee3ff4e2e909e706600b11f68c0b22e71d2640d17e
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: bc36d627e20eff2ce5bf499cd78154ae267447c24c2c1189b040c79700ff1747
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a1b57fb7f270bb05017188ee3ff4e2e909e706600b11f68c0b22e71d2640d17e
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0611067668871ABAFF017234DC0ADB6379CFB14729F20001AFB04E51D1FB6578555614
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 83251c7692e15bdedf65fa67612d52ca75771fd6597681616c60db9b4ec5a12b
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: f79278e0c40584372e61bceedc95d96b2a1ebe2b56ed0b22498c00489b1d515f
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 83251c7692e15bdedf65fa67612d52ca75771fd6597681616c60db9b4ec5a12b
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5FC1DFB4A04249EFCB119FACD841BADBFB8FF49310F054199E959E7392CB308941CB62
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: _free$EnvironmentVariable___from_strstr_to_strchr
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1282221369-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: ea466f000797da35aa4aa8e66a4d0b80bcbb17c97fe4fbc248c1def2320fe0cb
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: bce3c10f3dc5b20841f270cb85c77c896ce605b1ec02999166053622a4314fe2
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ea466f000797da35aa4aa8e66a4d0b80bcbb17c97fe4fbc248c1def2320fe0cb
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: FC617A72A04701AFDB21AFB89842B7D7BA5FF45350F0601ADF984D7282DB729D0197A2
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • LoadImageW.USER32(00000000,?,?,00000010,00000010,00000010), ref: 00886890
                                                                                                                                                                                                                                                                                                                                                            • ExtractIconExW.SHELL32(?,?,00000000,00000000,00000001), ref: 008868A9
                                                                                                                                                                                                                                                                                                                                                            • LoadImageW.USER32(00000000,?,00000001,00000000,00000000,00000050), ref: 008868B9
                                                                                                                                                                                                                                                                                                                                                            • ExtractIconExW.SHELL32(?,?,?,00000000,00000001), ref: 008868D1
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000080,00000000,00000000), ref: 008868F2
                                                                                                                                                                                                                                                                                                                                                            • DestroyIcon.USER32(00000000,?,00000010,00000010,00000010,?,?,?,?,?,00848874,00000000,00000000,00000000,000000FF,00000000), ref: 00886901
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000080,00000001,00000000), ref: 0088691E
                                                                                                                                                                                                                                                                                                                                                            • DestroyIcon.USER32(00000000,?,00000010,00000010,00000010,?,?,?,?,?,00848874,00000000,00000000,00000000,000000FF,00000000), ref: 0088692D
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Icon$DestroyExtractImageLoadMessageSend
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1268354404-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 45c9dae5c0e1e1e3ed473fd573336f13f99cc483629d047716940eb3c0fcd75a
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 8bbcdb77a48d25b806177f862e9f08de84b40eaa27c2eb4a6b88a29fabe9d0b3
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 45c9dae5c0e1e1e3ed473fd573336f13f99cc483629d047716940eb3c0fcd75a
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 52515970A00209EFDB24DF28CC55FAA7BB6FB58764F104528F956D72A0EB70E990DB50
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 008AC182
                                                                                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32 ref: 008AC195
                                                                                                                                                                                                                                                                                                                                                            • SetEvent.KERNEL32(?), ref: 008AC1A9
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 008AC253: InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 008AC272
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 008AC253: GetLastError.KERNEL32 ref: 008AC322
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 008AC253: SetEvent.KERNEL32(?), ref: 008AC336
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 008AC253: InternetCloseHandle.WININET(00000000), ref: 008AC341
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Internet$ErrorEventLast$CloseConnectHandleOpen
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 337547030-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 87edeebaa9afc95f3f23b9ce7775b004d182cc959a2f0719c0f19f0273c941ad
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 2b1e7c81308a0f79682b170a34de739d69dcfd6b76487a079ec1d733fe5e1013
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 87edeebaa9afc95f3f23b9ce7775b004d182cc959a2f0719c0f19f0273c941ad
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 33319E71200605AFEB219FB9DD44A76BBF8FF1A300B04441EF95AC2A10DB31E814DBA0
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00893A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00893A57
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00893A3D: GetCurrentThreadId.KERNEL32 ref: 00893A5E
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00893A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,008925B3), ref: 00893A65
                                                                                                                                                                                                                                                                                                                                                            • MapVirtualKeyW.USER32(00000025,00000000), ref: 008925BD
                                                                                                                                                                                                                                                                                                                                                            • PostMessageW.USER32(?,00000100,00000025,00000000), ref: 008925DB
                                                                                                                                                                                                                                                                                                                                                            • Sleep.KERNEL32(00000000,?,00000100,00000025,00000000), ref: 008925DF
                                                                                                                                                                                                                                                                                                                                                            • MapVirtualKeyW.USER32(00000025,00000000), ref: 008925E9
                                                                                                                                                                                                                                                                                                                                                            • PostMessageW.USER32(?,00000100,00000027,00000000), ref: 00892601
                                                                                                                                                                                                                                                                                                                                                            • Sleep.KERNEL32(00000000,?,00000100,00000027,00000000), ref: 00892605
                                                                                                                                                                                                                                                                                                                                                            • MapVirtualKeyW.USER32(00000025,00000000), ref: 0089260F
                                                                                                                                                                                                                                                                                                                                                            • PostMessageW.USER32(?,00000101,00000027,00000000), ref: 00892623
                                                                                                                                                                                                                                                                                                                                                            • Sleep.KERNEL32(00000000,?,00000101,00000027,00000000,?,00000100,00000027,00000000), ref: 00892627
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: MessagePostSleepThreadVirtual$AttachCurrentInputProcessWindow
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2014098862-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 33732ceb7d6a63960cb1a550f69af34f1276c929273a838eae5f6d9ba29572bf
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 97c181e675ebfcb4660ff20e0b1b17793584ed13d9df7d897c45674cbd8f1dd9
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 33732ceb7d6a63960cb1a550f69af34f1276c929273a838eae5f6d9ba29572bf
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 7601D830790624BBFB1077699C8AF593F69FB5EB11F110006F318EE1D1C9F114448A6A
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000008,0000000C,?,00000000,?,00891449,?,?,00000000), ref: 0089180C
                                                                                                                                                                                                                                                                                                                                                            • HeapAlloc.KERNEL32(00000000,?,00891449,?,?,00000000), ref: 00891813
                                                                                                                                                                                                                                                                                                                                                            • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,00891449,?,?,00000000), ref: 00891828
                                                                                                                                                                                                                                                                                                                                                            • GetCurrentProcess.KERNEL32(?,00000000,?,00891449,?,?,00000000), ref: 00891830
                                                                                                                                                                                                                                                                                                                                                            • DuplicateHandle.KERNEL32(00000000,?,00891449,?,?,00000000), ref: 00891833
                                                                                                                                                                                                                                                                                                                                                            • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,00891449,?,?,00000000), ref: 00891843
                                                                                                                                                                                                                                                                                                                                                            • GetCurrentProcess.KERNEL32(00891449,00000000,?,00891449,?,?,00000000), ref: 0089184B
                                                                                                                                                                                                                                                                                                                                                            • DuplicateHandle.KERNEL32(00000000,?,00891449,?,?,00000000), ref: 0089184E
                                                                                                                                                                                                                                                                                                                                                            • CreateThread.KERNEL32(00000000,00000000,00891874,00000000,00000000,00000000), ref: 00891868
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Process$Current$DuplicateHandleHeap$AllocCreateThread
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1957940570-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 88dc28689a1edbacc60f3b844d8525f90c468fcbde12e15824974100f2cec82a
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 57309ff4c1c753e5ea717d2bff8b5242dfcd7877c8d596ca50c3e05e28a5390d
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 88dc28689a1edbacc60f3b844d8525f90c468fcbde12e15824974100f2cec82a
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 7301BFB5240344BFE710AB76DC4DF5B7B6CFB89B11F044411FA05DB291C6749800CB20
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0089D4DC: CreateToolhelp32Snapshot.KERNEL32 ref: 0089D501
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0089D4DC: Process32FirstW.KERNEL32(00000000,?), ref: 0089D50F
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0089D4DC: CloseHandle.KERNEL32(00000000), ref: 0089D5DC
                                                                                                                                                                                                                                                                                                                                                            • OpenProcess.KERNEL32(00000001,00000000,?), ref: 008BA16D
                                                                                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32 ref: 008BA180
                                                                                                                                                                                                                                                                                                                                                            • OpenProcess.KERNEL32(00000001,00000000,?), ref: 008BA1B3
                                                                                                                                                                                                                                                                                                                                                            • TerminateProcess.KERNEL32(00000000,00000000), ref: 008BA268
                                                                                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32(00000000), ref: 008BA273
                                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 008BA2C4
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Process$CloseErrorHandleLastOpen$CreateFirstProcess32SnapshotTerminateToolhelp32
                                                                                                                                                                                                                                                                                                                                                            • String ID: SeDebugPrivilege
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2533919879-2896544425
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 9c4265df5f575d10e8906f52a3cce497d2c7527cc5e556c3e1d675772599a416
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 2ae12857d05461675b12fb469b98a54d0d5c1610b4a4dea6aab7b0bdc2be6f43
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 9c4265df5f575d10e8906f52a3cce497d2c7527cc5e556c3e1d675772599a416
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0B617C34208242AFD724DF19C494F55BBA5FF44318F18849CE4668BBA2C776ED49CB92
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00001036,00000010,00000010), ref: 008C3925
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00001036,00000000,?), ref: 008C393A
                                                                                                                                                                                                                                                                                                                                                            • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000013), ref: 008C3954
                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 008C3999
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001057,00000000,?), ref: 008C39C6
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001061,?,0000000F), ref: 008C39F4
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: MessageSend$Window_wcslen
                                                                                                                                                                                                                                                                                                                                                            • String ID: SysListView32
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2147712094-78025650
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: bb9416716886f44923ac2d5988f4ce2412ba85d23dad010ff0d4319e9be0df8d
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: c6735002a3571eb9bc3bcbf50c6d45dc0667e23d64aea821d9b18a00e6adedb4
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: bb9416716886f44923ac2d5988f4ce2412ba85d23dad010ff0d4319e9be0df8d
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 2841C031A00218ABEF219F64CC49FEA7BB9FF08354F10452AF958E7281D771DA85CB90
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 0089BCFD
                                                                                                                                                                                                                                                                                                                                                            • IsMenu.USER32(00000000), ref: 0089BD1D
                                                                                                                                                                                                                                                                                                                                                            • CreatePopupMenu.USER32 ref: 0089BD53
                                                                                                                                                                                                                                                                                                                                                            • GetMenuItemCount.USER32(00C05D90), ref: 0089BDA4
                                                                                                                                                                                                                                                                                                                                                            • InsertMenuItemW.USER32(00C05D90,?,00000001,00000030), ref: 0089BDCC
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Menu$Item$CountCreateInfoInsertPopup
                                                                                                                                                                                                                                                                                                                                                            • String ID: 0$2
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 93392585-3793063076
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 4462dbffe2c7ffa166b6d19f6c5f936711826b452a696bb3a15dc59e5b4b3c5e
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 00908bdc658e6a299c033df594812166b3d65901262b0e50f04076e48563229c
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 4462dbffe2c7ffa166b6d19f6c5f936711826b452a696bb3a15dc59e5b4b3c5e
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: DA51AF70A002099BDF10EFA8EA88BAEBBF4FF45354F184159E415E7291D7709D45CB62
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • LoadIconW.USER32(00000000,00007F03), ref: 0089C913
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: IconLoad
                                                                                                                                                                                                                                                                                                                                                            • String ID: blank$info$question$stop$warning
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2457776203-404129466
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 276a03668ae7e9cef2e0452ea0d5e5c02f57096f6214a3be79ac85f6c8b5618c
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 8f3b91ff2310b42807cb25eec3ffb6e08499df08a35609ad4adca9460c611558
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 276a03668ae7e9cef2e0452ea0d5e5c02f57096f6214a3be79ac85f6c8b5618c
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 8E11EB3178930ABAAF057B649C82CAA7BACFF1535DB24012AF904E6282E7765D405365
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: _wcslen$LocalTime
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 952045576-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: e3fcc7e76913388ce0f009930070b49bb1be50462722b93b1b50c344478a4db2
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: b7558e8cc9b961ae3c11bdb145e2009533644651bcc4ab1c96a0fab130f4ec28
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: e3fcc7e76913388ce0f009930070b49bb1be50462722b93b1b50c344478a4db2
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: B6419565C1021875CB11FBF8888A9DFBBB8FF45711F948466E918E3121FB34E259C3A6
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • ShowWindow.USER32(FFFFFFFF,000000FF,?,00000000,?,0088682C,00000004,00000000,00000000), ref: 0084F953
                                                                                                                                                                                                                                                                                                                                                            • ShowWindow.USER32(FFFFFFFF,00000006,?,00000000,?,0088682C,00000004,00000000,00000000), ref: 0088F3D1
                                                                                                                                                                                                                                                                                                                                                            • ShowWindow.USER32(FFFFFFFF,000000FF,?,00000000,?,0088682C,00000004,00000000,00000000), ref: 0088F454
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: ShowWindow
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1268545403-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 7f21d5ae22b047c9b295f17d95b97a8e17d038f636aea5440ee76d94952da5f4
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: cf7146ad83b03a4ec4ba73838dce6d63be81c1e5d87c8b0ec4787be0c24012de
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 7f21d5ae22b047c9b295f17d95b97a8e17d038f636aea5440ee76d94952da5f4
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3041E931618648BED7399F2D8988B2A7FA1FB56314F14443DE38BD6663C731A880CB11
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • DeleteObject.GDI32(00000000), ref: 008C2D1B
                                                                                                                                                                                                                                                                                                                                                            • GetDC.USER32(00000000), ref: 008C2D23
                                                                                                                                                                                                                                                                                                                                                            • GetDeviceCaps.GDI32(00000000,0000005A), ref: 008C2D2E
                                                                                                                                                                                                                                                                                                                                                            • ReleaseDC.USER32(00000000,00000000), ref: 008C2D3A
                                                                                                                                                                                                                                                                                                                                                            • CreateFontW.GDI32(?,00000000,00000000,00000000,?,00000000,00000000,00000000,00000001,00000004,00000000,?,00000000,?), ref: 008C2D76
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000030,00000000,00000001), ref: 008C2D87
                                                                                                                                                                                                                                                                                                                                                            • MoveWindow.USER32(?,?,?,?,?,00000000,?,?,008C5A65,?,?,000000FF,00000000,?,000000FF,?), ref: 008C2DC2
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000142,00000000,00000000), ref: 008C2DE1
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: MessageSend$CapsCreateDeleteDeviceFontMoveObjectReleaseWindow
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3864802216-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 42ef1f43e177a6cc49478b99fc78b68ce33e278242fba6fe7b8031842d7e960c
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 93eb4db387d2994ae5b42d08d4864365dd28d0e392eb2c2c26e8333f600f7a0c
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 42ef1f43e177a6cc49478b99fc78b68ce33e278242fba6fe7b8031842d7e960c
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: DC318772201614BFEB218F548C8AFEB3BA9FB19711F084069FE09DA291C6759C41CBA0
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: _memcmp
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2931989736-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: a60c51261110d6925eb1459c77b0faa9ce5b78a1938dc3df9df70cee74f58bc6
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 94d8650bb2ca8e09f18af6da2b2f95de8f210108028a991d680fba19e8d9ab78
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a60c51261110d6925eb1459c77b0faa9ce5b78a1938dc3df9df70cee74f58bc6
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4821A46174191977AE1669249D92FFA235EFF30395F480024FE05DA742F728EE1483A6
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                                            • String ID: NULL Pointer assignment$Not an Object type
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 0-572801152
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 1dd9a6f712ea2b28f1e040d4df2aab593b4b1dbfb554e6f3d3f97b64de0bd161
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 28ab61bde5d4f86163e230f1a7fcd976e34886e75f5fbd5b3bcfa9e61f3a0de1
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 1dd9a6f712ea2b28f1e040d4df2aab593b4b1dbfb554e6f3d3f97b64de0bd161
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: BCD17B71A0060AAFDB14DFA8C881BEEB7B5FF48354F148069E915EB381E771D946CB90
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetCPInfo.KERNEL32(00000000,00000000,?,7FFFFFFF,?,?,008717FB,00000000,00000000,?,00000000,?,?,?,?,00000000), ref: 008715CE
                                                                                                                                                                                                                                                                                                                                                            • MultiByteToWideChar.KERNEL32(00000000,00000009,00000000,00000000,00000000,00000000,?,008717FB,00000000,00000000,?,00000000,?,?,?,?), ref: 00871651
                                                                                                                                                                                                                                                                                                                                                            • MultiByteToWideChar.KERNEL32(00000000,00000001,00000000,00000000,00000000,008717FB,?,008717FB,00000000,00000000,?,00000000,?,?,?,?), ref: 008716E4
                                                                                                                                                                                                                                                                                                                                                            • MultiByteToWideChar.KERNEL32(00000000,00000009,00000000,00000000,00000000,00000000,?,008717FB,00000000,00000000,?,00000000,?,?,?,?), ref: 008716FB
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00863820: RtlAllocateHeap.NTDLL(00000000,?,00901444,?,0084FDF5,?,?,0083A976,00000010,00901440,008313FC,?,008313C6,?,00831129), ref: 00863852
                                                                                                                                                                                                                                                                                                                                                            • MultiByteToWideChar.KERNEL32(00000000,00000001,00000000,00000000,00000000,00000000,?,008717FB,00000000,00000000,?,00000000,?,?,?,?), ref: 00871777
                                                                                                                                                                                                                                                                                                                                                            • __freea.LIBCMT ref: 008717A2
                                                                                                                                                                                                                                                                                                                                                            • __freea.LIBCMT ref: 008717AE
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: ByteCharMultiWide$__freea$AllocateHeapInfo
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2829977744-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 4d332fb55f1a3c58e7d59d667da63e5329592e2136ceefe1a66d087aada19d17
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: d3ad714668d999670fb6294267eed8fc313b3359e2aadb81402a3f37d7956dd7
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 4d332fb55f1a3c58e7d59d667da63e5329592e2136ceefe1a66d087aada19d17
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9D91E471E0020A9ADF288E7CC889EEE7BB5FF45754F188619E809E7549DB35DC40CBA0
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Variant$ClearInit
                                                                                                                                                                                                                                                                                                                                                            • String ID: Incorrect Object type in FOR..IN loop$Null Object assignment in FOR..IN loop
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2610073882-625585964
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 932c30dfb99316f1310a08278a5b1759c92df9a6ff80a4aa3609fd61b0154c29
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: cd8d1bd924873100ae88c1c443ecc8cb0a5033d05c861dcce4892d89239faae7
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 932c30dfb99316f1310a08278a5b1759c92df9a6ff80a4aa3609fd61b0154c29
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 22918E71A00219ABDF20CFA4C845FEEBBB8FF46714F108559F515EB282DB709945CBA4
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • SafeArrayGetVartype.OLEAUT32(00000001,?), ref: 008A125C
                                                                                                                                                                                                                                                                                                                                                            • SafeArrayAccessData.OLEAUT32(00000000,?), ref: 008A1284
                                                                                                                                                                                                                                                                                                                                                            • SafeArrayUnaccessData.OLEAUT32(00000001), ref: 008A12A8
                                                                                                                                                                                                                                                                                                                                                            • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 008A12D8
                                                                                                                                                                                                                                                                                                                                                            • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 008A135F
                                                                                                                                                                                                                                                                                                                                                            • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 008A13C4
                                                                                                                                                                                                                                                                                                                                                            • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 008A1430
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: ArraySafe$Data$Access$UnaccessVartype
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2550207440-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: e5b3b4b7bbf5f8f8b62b10d8174a59fd36a6828d170d170c2d9c0c95f313f513
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 1f6c5de62e0b70563af8b70253f6a02320180168de27c5063cbf206942c285ad
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: e5b3b4b7bbf5f8f8b62b10d8174a59fd36a6828d170d170c2d9c0c95f313f513
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 8691F471A00219AFEF00DF98C889BBEB7B5FF46325F108029E941EB691D774E941CB95
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: ObjectSelect$BeginCreatePath
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3225163088-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: e50c9276b9d586dfaa41fa8176f7c7ead15c9b3e7f88c1331f10aa9f9544adad
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 34c2576fbb7c6cfa06b5691612869c8b6aede5a834ea460d0f2378280a1226cb
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: e50c9276b9d586dfaa41fa8176f7c7ead15c9b3e7f88c1331f10aa9f9544adad
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 7C910371D00219EFCB20CFA9C884AEEBBB8FF49320F258559E555F7251D774AA42CB60
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • VariantInit.OLEAUT32(?), ref: 008B396B
                                                                                                                                                                                                                                                                                                                                                            • CharUpperBuffW.USER32(?,?), ref: 008B3A7A
                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 008B3A8A
                                                                                                                                                                                                                                                                                                                                                            • VariantClear.OLEAUT32(?), ref: 008B3C1F
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 008A0CDF: VariantInit.OLEAUT32(00000000), ref: 008A0D1F
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 008A0CDF: VariantCopy.OLEAUT32(?,?), ref: 008A0D28
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 008A0CDF: VariantClear.OLEAUT32(?), ref: 008A0D34
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Variant$ClearInit$BuffCharCopyUpper_wcslen
                                                                                                                                                                                                                                                                                                                                                            • String ID: AUTOIT.ERROR$Incorrect Parameter format
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 4137639002-1221869570
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: f3c34a7e7eb0d43b08fcca982f52d226b7745083406344628abd5a0d6828b2fa
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 499a71e4a42166d4492f39dbe4e53f1bad9cc57b53bd0e20a0d6b3bebc14c969
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: f3c34a7e7eb0d43b08fcca982f52d226b7745083406344628abd5a0d6828b2fa
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0B9123756087059FCB14DF28C48196ABBE4FF89314F14882DF889DB351DB31EA45CB92
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0089000E: CLSIDFromProgID.OLE32(?,?,?,00000000,?,?,?,-C000001E,00000001,?,0088FF41,80070057,?,?,?,0089035E), ref: 0089002B
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0089000E: ProgIDFromCLSID.OLE32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0088FF41,80070057,?,?), ref: 00890046
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0089000E: lstrcmpiW.KERNEL32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0088FF41,80070057,?,?), ref: 00890054
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0089000E: CoTaskMemFree.OLE32(00000000,?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0088FF41,80070057,?), ref: 00890064
                                                                                                                                                                                                                                                                                                                                                            • CoInitializeSecurity.OLE32(00000000,000000FF,00000000,00000000,00000002,00000003,00000000,00000000,00000000,00000001,?,?), ref: 008B4C51
                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 008B4D59
                                                                                                                                                                                                                                                                                                                                                            • CoCreateInstanceEx.OLE32(?,00000000,00000015,?,00000001,?), ref: 008B4DCF
                                                                                                                                                                                                                                                                                                                                                            • CoTaskMemFree.OLE32(?), ref: 008B4DDA
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: FreeFromProgTask$CreateInitializeInstanceSecurity_wcslenlstrcmpi
                                                                                                                                                                                                                                                                                                                                                            • String ID: NULL Pointer assignment
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 614568839-2785691316
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 3f111a149834ca519c8b50bc33a439dcd19e84634b29eec8e9e1b95473124f2f
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 4c1a186fca8b192501e0f6876e5fb9248e33d1e714528ca8241d5ba26d2ff8ef
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 3f111a149834ca519c8b50bc33a439dcd19e84634b29eec8e9e1b95473124f2f
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E5910371D0021DAFDF14DFA8C891AEEBBB8FF48314F108169E915E7251EB749A448FA1
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetMenu.USER32(?), ref: 008C2183
                                                                                                                                                                                                                                                                                                                                                            • GetMenuItemCount.USER32(00000000), ref: 008C21B5
                                                                                                                                                                                                                                                                                                                                                            • GetMenuStringW.USER32(00000000,00000000,?,00007FFF,00000400), ref: 008C21DD
                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 008C2213
                                                                                                                                                                                                                                                                                                                                                            • GetMenuItemID.USER32(?,?), ref: 008C224D
                                                                                                                                                                                                                                                                                                                                                            • GetSubMenu.USER32(?,?), ref: 008C225B
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00893A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00893A57
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00893A3D: GetCurrentThreadId.KERNEL32 ref: 00893A5E
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00893A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,008925B3), ref: 00893A65
                                                                                                                                                                                                                                                                                                                                                            • PostMessageW.USER32(?,00000111,00000000,00000000), ref: 008C22E3
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0089E97B: Sleep.KERNEL32 ref: 0089E9F3
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Menu$Thread$Item$AttachCountCurrentInputMessagePostProcessSleepStringWindow_wcslen
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 4196846111-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 21f737014af6bc21cf638de00eb201357b013cea2794fcceee95008e6138475b
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: f4c37bff912ba9add1b44eba755d68f8d0af407e32386aa260fb4afaf17f8fde
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 21f737014af6bc21cf638de00eb201357b013cea2794fcceee95008e6138475b
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: AA714B75A00219AFCB14EF68C845EAEB7F5FF88320F14845DE916EB391DB34E9418B91
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • IsWindow.USER32(00C05E58), ref: 008C7F37
                                                                                                                                                                                                                                                                                                                                                            • IsWindowEnabled.USER32(00C05E58), ref: 008C7F43
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,0000041C,00000000,00000000), ref: 008C801E
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00C05E58,000000B0,?,?), ref: 008C8051
                                                                                                                                                                                                                                                                                                                                                            • IsDlgButtonChecked.USER32(?,?), ref: 008C8089
                                                                                                                                                                                                                                                                                                                                                            • GetWindowLongW.USER32(00C05E58,000000EC), ref: 008C80AB
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,000000A1,00000002,00000000), ref: 008C80C3
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: MessageSendWindow$ButtonCheckedEnabledLong
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 4072528602-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 25aee138b126ac5c72ff8915735725ef7963bb52252d7ef2fae50b52e5630944
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: ba4992fcc9c7550920f5ca0a182a66c3131e7a4a3928f8153983a029df36358a
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 25aee138b126ac5c72ff8915735725ef7963bb52252d7ef2fae50b52e5630944
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 54717534608204AFEB259F64C8D4FAABBB9FF09340F14405EE989D72A1CB31E845DF20
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetParent.USER32(?), ref: 0089AEF9
                                                                                                                                                                                                                                                                                                                                                            • GetKeyboardState.USER32(?), ref: 0089AF0E
                                                                                                                                                                                                                                                                                                                                                            • SetKeyboardState.USER32(?), ref: 0089AF6F
                                                                                                                                                                                                                                                                                                                                                            • PostMessageW.USER32(?,00000101,00000010,?), ref: 0089AF9D
                                                                                                                                                                                                                                                                                                                                                            • PostMessageW.USER32(?,00000101,00000011,?), ref: 0089AFBC
                                                                                                                                                                                                                                                                                                                                                            • PostMessageW.USER32(?,00000101,00000012,?), ref: 0089AFFD
                                                                                                                                                                                                                                                                                                                                                            • PostMessageW.USER32(?,00000101,0000005B,?), ref: 0089B020
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: MessagePost$KeyboardState$Parent
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 87235514-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 9f3c9182dc57dd56412f44e168045c915e6ec74c4e7eb9d88cad4a2603e003e9
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 1c5c76e76840a5621c5955b167b20822a5b5d1a23ecfc5bb94727175af3fe3b2
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 9f3c9182dc57dd56412f44e168045c915e6ec74c4e7eb9d88cad4a2603e003e9
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: C751D4A06047D53DFF3A62748D45BBA7EA9FB06304F0C8489E1D9D54C2C799A8C4D791
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetParent.USER32(00000000), ref: 0089AD19
                                                                                                                                                                                                                                                                                                                                                            • GetKeyboardState.USER32(?), ref: 0089AD2E
                                                                                                                                                                                                                                                                                                                                                            • SetKeyboardState.USER32(?), ref: 0089AD8F
                                                                                                                                                                                                                                                                                                                                                            • PostMessageW.USER32(00000000,00000100,00000010,?), ref: 0089ADBB
                                                                                                                                                                                                                                                                                                                                                            • PostMessageW.USER32(00000000,00000100,00000011,?), ref: 0089ADD8
                                                                                                                                                                                                                                                                                                                                                            • PostMessageW.USER32(00000000,00000100,00000012,?), ref: 0089AE17
                                                                                                                                                                                                                                                                                                                                                            • PostMessageW.USER32(00000000,00000100,0000005B,?), ref: 0089AE38
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: MessagePost$KeyboardState$Parent
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 87235514-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 2ccff7d871c167411c864183a2f1c7e07097c5b04981e363d5bd7708f621f626
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 1f3cea1061ed046b2006733335037252ad24b60302bc9d0efc66cb9bbcd39de8
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2ccff7d871c167411c864183a2f1c7e07097c5b04981e363d5bd7708f621f626
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: D951D6A15047D53DFF3AA3748C95B7A7EA8FB46304F0C8488E1D5D68C2D294EC84D792
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetConsoleCP.KERNEL32(00873CD6,?,?,?,?,?,?,?,?,00865BA3,?,?,00873CD6,?,?), ref: 00865470
                                                                                                                                                                                                                                                                                                                                                            • __fassign.LIBCMT ref: 008654EB
                                                                                                                                                                                                                                                                                                                                                            • __fassign.LIBCMT ref: 00865506
                                                                                                                                                                                                                                                                                                                                                            • WideCharToMultiByte.KERNEL32(?,00000000,?,00000001,00873CD6,00000005,00000000,00000000), ref: 0086552C
                                                                                                                                                                                                                                                                                                                                                            • WriteFile.KERNEL32(?,00873CD6,00000000,00865BA3,00000000,?,?,?,?,?,?,?,?,?,00865BA3,?), ref: 0086554B
                                                                                                                                                                                                                                                                                                                                                            • WriteFile.KERNEL32(?,?,00000001,00865BA3,00000000,?,?,?,?,?,?,?,?,?,00865BA3,?), ref: 00865584
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: FileWrite__fassign$ByteCharConsoleMultiWide
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1324828854-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 02fca8a65cd978caacdb708c5f9ddcdab9eb02991c887ec2117a7c14a1e2c03b
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 38720a4ae22bf3dda9be1297943840e61296747ea7a3918946463dd05f19955b
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 02fca8a65cd978caacdb708c5f9ddcdab9eb02991c887ec2117a7c14a1e2c03b
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: AF51A0B1A006499FDB10CFA8D859BEEBBF9FF09300F15415EE956E7291D6309A41CB60
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • _ValidateLocalCookies.LIBCMT ref: 00852D4B
                                                                                                                                                                                                                                                                                                                                                            • ___except_validate_context_record.LIBVCRUNTIME ref: 00852D53
                                                                                                                                                                                                                                                                                                                                                            • _ValidateLocalCookies.LIBCMT ref: 00852DE1
                                                                                                                                                                                                                                                                                                                                                            • __IsNonwritableInCurrentImage.LIBCMT ref: 00852E0C
                                                                                                                                                                                                                                                                                                                                                            • _ValidateLocalCookies.LIBCMT ref: 00852E61
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                                                                                                                                                                                                            • String ID: csm
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1170836740-1018135373
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 1f3fcc7434248d41a8b8e084c245ccad638291090f62b05bf98a1ec13d25be33
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: d3f77ac2fbb522a1864ddbd579727dbdee0cbb470a0c9c54bbbf1e4b1ea39bba
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 1f3fcc7434248d41a8b8e084c245ccad638291090f62b05bf98a1ec13d25be33
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 2E419234A0020DEBCF14DF68C845A9EBBB5FF46366F148165EC14EB352DB31AA19CB91
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 008B304E: inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 008B307A
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 008B304E: _wcslen.LIBCMT ref: 008B309B
                                                                                                                                                                                                                                                                                                                                                            • socket.WSOCK32(00000002,00000001,00000006,?,?,00000000), ref: 008B1112
                                                                                                                                                                                                                                                                                                                                                            • WSAGetLastError.WSOCK32 ref: 008B1121
                                                                                                                                                                                                                                                                                                                                                            • WSAGetLastError.WSOCK32 ref: 008B11C9
                                                                                                                                                                                                                                                                                                                                                            • closesocket.WSOCK32(00000000), ref: 008B11F9
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: ErrorLast$_wcslenclosesocketinet_addrsocket
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2675159561-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: ad57efb7d310220f7dd162787f952c495a37bcd9674e0ece133a92a587c09e74
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 19ab846f49fed175b374a7d7ceebf3aabb75b4997e18dd14d01d07496c0b375b
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ad57efb7d310220f7dd162787f952c495a37bcd9674e0ece133a92a587c09e74
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9341C235600604AFDB109F18C898BEAB7A9FF85364F548059F919DF391C770AD41CBE1
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0089DDE0: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,0089CF22,?), ref: 0089DDFD
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0089DDE0: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,0089CF22,?), ref: 0089DE16
                                                                                                                                                                                                                                                                                                                                                            • lstrcmpiW.KERNEL32(?,?), ref: 0089CF45
                                                                                                                                                                                                                                                                                                                                                            • MoveFileW.KERNEL32(?,?), ref: 0089CF7F
                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 0089D005
                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 0089D01B
                                                                                                                                                                                                                                                                                                                                                            • SHFileOperationW.SHELL32(?), ref: 0089D061
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: FileFullNamePath_wcslen$MoveOperationlstrcmpi
                                                                                                                                                                                                                                                                                                                                                            • String ID: \*.*
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3164238972-1173974218
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 5ed4488e6031b28c3fca0e36b7e90a09850dba32851052eb6dd9c8bae0012ca1
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 261cadf37e4bb96f180b95de323b4b13de264c13ac5f11e5f4fc991c42e29476
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 5ed4488e6031b28c3fca0e36b7e90a09850dba32851052eb6dd9c8bae0012ca1
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 854141719052189FDF12FBA4D981ADEB7B8FF48380F0400E6E509EB142EE75A688CB51
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,000000F0,00000000,00000000), ref: 008C2E1C
                                                                                                                                                                                                                                                                                                                                                            • GetWindowLongW.USER32(?,000000F0), ref: 008C2E4F
                                                                                                                                                                                                                                                                                                                                                            • GetWindowLongW.USER32(?,000000F0), ref: 008C2E84
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,000000F1,00000000,00000000), ref: 008C2EB6
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,000000F1,00000001,00000000), ref: 008C2EE0
                                                                                                                                                                                                                                                                                                                                                            • GetWindowLongW.USER32(?,000000F0), ref: 008C2EF1
                                                                                                                                                                                                                                                                                                                                                            • SetWindowLongW.USER32(?,000000F0,00000000), ref: 008C2F0B
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: LongWindow$MessageSend
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2178440468-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 1242db8ed15f8dd82a770ea7be14e64c4a0c74eb864395af3d8bfffdc8996171
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: b79bdb9f8c04e4b25f08df36a815f81c3b273948f8c6d5dd8bbfd2a59a094ddf
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 1242db8ed15f8dd82a770ea7be14e64c4a0c74eb864395af3d8bfffdc8996171
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9031F130604254AFEB21DF58ED84FA537F1FB9A710F1501A8F915EB2B2CB71E840AB41
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00897769
                                                                                                                                                                                                                                                                                                                                                            • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 0089778F
                                                                                                                                                                                                                                                                                                                                                            • SysAllocString.OLEAUT32(00000000), ref: 00897792
                                                                                                                                                                                                                                                                                                                                                            • SysAllocString.OLEAUT32(?), ref: 008977B0
                                                                                                                                                                                                                                                                                                                                                            • SysFreeString.OLEAUT32(?), ref: 008977B9
                                                                                                                                                                                                                                                                                                                                                            • StringFromGUID2.OLE32(?,?,00000028), ref: 008977DE
                                                                                                                                                                                                                                                                                                                                                            • SysAllocString.OLEAUT32(?), ref: 008977EC
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3761583154-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 792a6bc37d8e90a4933e1c8c2dcb93536929a0f087b77369343e75e2f316bada
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 9ce63255c7cc703adfe63a08e228fc33553618ba3fc9c0e165f18abe37b0a486
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 792a6bc37d8e90a4933e1c8c2dcb93536929a0f087b77369343e75e2f316bada
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: AC217C76614219BFDF10EFA9CC88CBB77ACFB097647088025FA19DB261D6709C418764
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00897842
                                                                                                                                                                                                                                                                                                                                                            • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00897868
                                                                                                                                                                                                                                                                                                                                                            • SysAllocString.OLEAUT32(00000000), ref: 0089786B
                                                                                                                                                                                                                                                                                                                                                            • SysAllocString.OLEAUT32 ref: 0089788C
                                                                                                                                                                                                                                                                                                                                                            • SysFreeString.OLEAUT32 ref: 00897895
                                                                                                                                                                                                                                                                                                                                                            • StringFromGUID2.OLE32(?,?,00000028), ref: 008978AF
                                                                                                                                                                                                                                                                                                                                                            • SysAllocString.OLEAUT32(?), ref: 008978BD
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3761583154-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 888a5bf83ddd8c5f4baf4c6b492b3ae7dd16d0937c76261ac4172f20ac36ff88
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: d89111a428b666029e0d599e8aa459a16affb64f0261ec24cb2ea058bae74423
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 888a5bf83ddd8c5f4baf4c6b492b3ae7dd16d0937c76261ac4172f20ac36ff88
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4A217131618208AFDF10AFA8DC88DAA77FCFB097607188135F915DB2A1D670DC41CB68
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetStdHandle.KERNEL32(0000000C), ref: 008A04F2
                                                                                                                                                                                                                                                                                                                                                            • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 008A052E
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: CreateHandlePipe
                                                                                                                                                                                                                                                                                                                                                            • String ID: nul
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1424370930-2873401336
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: d395f83a45106cf09b7bf992addb0cb6f386591fc889b6dd5e6ccab8e77972be
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: d7a326e4831fb1598886dc93394791a974ad7d3d01210a2aac4053059aaa88eb
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d395f83a45106cf09b7bf992addb0cb6f386591fc889b6dd5e6ccab8e77972be
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 13216B75900309AFEF209F69DC44A9A7BB4FF46764F204A19F8A5E66E0E7709950CF20
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetStdHandle.KERNEL32(000000F6), ref: 008A05C6
                                                                                                                                                                                                                                                                                                                                                            • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 008A0601
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: CreateHandlePipe
                                                                                                                                                                                                                                                                                                                                                            • String ID: nul
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1424370930-2873401336
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 6669fccd014a609e95493e30d93e8d293e1c66b154b8aa6a10314a5c53ba4674
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 4d8c98044060039842cf2e88a099dd081878d4fe29bdc3cc581adcff70c7b836
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 6669fccd014a609e95493e30d93e8d293e1c66b154b8aa6a10314a5c53ba4674
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E52151759003059BEB209F699C04E9A77F4FFA6728F200A19F9A1E76E0E7709960CF10
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0083600E: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 0083604C
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0083600E: GetStockObject.GDI32(00000011), ref: 00836060
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0083600E: SendMessageW.USER32(00000000,00000030,00000000), ref: 0083606A
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00002001,00000000,FF000000), ref: 008C4112
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000409,00000000,FF000000), ref: 008C411F
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000402,00000000,00000000), ref: 008C412A
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000401,00000000,00640000), ref: 008C4139
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000404,00000001,00000000), ref: 008C4145
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: MessageSend$CreateObjectStockWindow
                                                                                                                                                                                                                                                                                                                                                            • String ID: Msctls_Progress32
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1025951953-3636473452
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 53bea0ec9ec03f656472dfdc337482939b7f4ad8ec0c3e03fa449ce41286c312
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 60ab4012e0e99dd417d2401537733bf338ef5db447d8a76467625a1db48fb73e
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 53bea0ec9ec03f656472dfdc337482939b7f4ad8ec0c3e03fa449ce41286c312
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 8D118EB2150219BEEB118E64CC86EE77FADFF08798F004111BA18E2150C672DC619BA4
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0086D7A3: _free.LIBCMT ref: 0086D7CC
                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 0086D82D
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 008629C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0086D7D1,00000000,00000000,00000000,00000000,?,0086D7F8,00000000,00000007,00000000,?,0086DBF5,00000000), ref: 008629DE
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 008629C8: GetLastError.KERNEL32(00000000,?,0086D7D1,00000000,00000000,00000000,00000000,?,0086D7F8,00000000,00000007,00000000,?,0086DBF5,00000000,00000000), ref: 008629F0
                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 0086D838
                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 0086D843
                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 0086D897
                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 0086D8A2
                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 0086D8AD
                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 0086D8B8
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 776569668-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: d5e9bbcb1dbdafe4c8d3bd98f36014f41f46dc5d4a3df644b036f3c2391e0fc8
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 90499ae34fcc37ddc4da494bb29c92726e07f9d0104c9fc6788bce13f8ad7091
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d5e9bbcb1dbdafe4c8d3bd98f36014f41f46dc5d4a3df644b036f3c2391e0fc8
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E8115B71B40B04AADA21BFB8CC47FCB7BDCFF40700F460825B299E6092DA65B5058763
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetModuleHandleW.KERNEL32(00000000,?,?,00000100,00000000), ref: 0089DA74
                                                                                                                                                                                                                                                                                                                                                            • LoadStringW.USER32(00000000), ref: 0089DA7B
                                                                                                                                                                                                                                                                                                                                                            • GetModuleHandleW.KERNEL32(00000000,00001389,?,00000100), ref: 0089DA91
                                                                                                                                                                                                                                                                                                                                                            • LoadStringW.USER32(00000000), ref: 0089DA98
                                                                                                                                                                                                                                                                                                                                                            • MessageBoxW.USER32(00000000,?,?,00011010), ref: 0089DADC
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            • %s (%d) : ==> %s: %s %s, xrefs: 0089DAB9
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: HandleLoadModuleString$Message
                                                                                                                                                                                                                                                                                                                                                            • String ID: %s (%d) : ==> %s: %s %s
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 4072794657-3128320259
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: dfaf1be279832b8bc46f0ad0c4c0a1dd3ff7a27b646092c7c6513daffd0f8170
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: dbeffc3e1d63a8b04ebfd4479e3aef7d2286e729d19a5fa447267930cd5cef24
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: dfaf1be279832b8bc46f0ad0c4c0a1dd3ff7a27b646092c7c6513daffd0f8170
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 7E014BF29002187FEB10ABA49D89EEA367CFB08301F440496F74AE2041EA749E858B74
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • InterlockedExchange.KERNEL32(00BFD2E8,00BFD2E8), ref: 008A097B
                                                                                                                                                                                                                                                                                                                                                            • EnterCriticalSection.KERNEL32(00BFD2C8,00000000), ref: 008A098D
                                                                                                                                                                                                                                                                                                                                                            • TerminateThread.KERNEL32(?,000001F6), ref: 008A099B
                                                                                                                                                                                                                                                                                                                                                            • WaitForSingleObject.KERNEL32(?,000003E8), ref: 008A09A9
                                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?), ref: 008A09B8
                                                                                                                                                                                                                                                                                                                                                            • InterlockedExchange.KERNEL32(00BFD2E8,000001F6), ref: 008A09C8
                                                                                                                                                                                                                                                                                                                                                            • LeaveCriticalSection.KERNEL32(00BFD2C8), ref: 008A09CF
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: CriticalExchangeInterlockedSection$CloseEnterHandleLeaveObjectSingleTerminateThreadWait
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3495660284-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 252c08c4b50b05e7b1f0251faedd4259d713f946cf357bc0a9358a53897d80a3
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 3cb67e726f351f61271f4ef4251d8d77b0ea30e692bcfe3eb89bcdc427eca83d
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 252c08c4b50b05e7b1f0251faedd4259d713f946cf357bc0a9358a53897d80a3
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: F1F0EC32442A12BBE7515FA4EE8DFD6BB39FF05702F442025F20690CA1C7759465CF90
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • __WSAFDIsSet.WSOCK32(00000000,?,00000000,00000000,?,00000064,00000000), ref: 008B1DC0
                                                                                                                                                                                                                                                                                                                                                            • #17.WSOCK32(00000000,?,?,00000000,?,00000010), ref: 008B1DE1
                                                                                                                                                                                                                                                                                                                                                            • WSAGetLastError.WSOCK32 ref: 008B1DF2
                                                                                                                                                                                                                                                                                                                                                            • htons.WSOCK32(?,?,?,?,?), ref: 008B1EDB
                                                                                                                                                                                                                                                                                                                                                            • inet_ntoa.WSOCK32(?), ref: 008B1E8C
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 008939E8: _strlen.LIBCMT ref: 008939F2
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 008B3224: MultiByteToWideChar.KERNEL32(00000000,00000001,?,?,00000000,00000000,00000000,?,?,?,?,008AEC0C), ref: 008B3240
                                                                                                                                                                                                                                                                                                                                                            • _strlen.LIBCMT ref: 008B1F35
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: _strlen$ByteCharErrorLastMultiWidehtonsinet_ntoa
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3203458085-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: a2518419137329f998287757b281138a3a73ebad2044aa5c7f676a4119b56888
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: b721deb53345a187919859d754667e179f91ddee77f16345a4b2d07cfc3e181a
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a2518419137329f998287757b281138a3a73ebad2044aa5c7f676a4119b56888
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E1B19D31204200AFC724DF28C8A9E6A7BA5FF84318F94855CF5569F3A2DB71ED45CB92
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetClientRect.USER32(?,?), ref: 00835D30
                                                                                                                                                                                                                                                                                                                                                            • GetWindowRect.USER32(?,?), ref: 00835D71
                                                                                                                                                                                                                                                                                                                                                            • ScreenToClient.USER32(?,?), ref: 00835D99
                                                                                                                                                                                                                                                                                                                                                            • GetClientRect.USER32(?,?), ref: 00835ED7
                                                                                                                                                                                                                                                                                                                                                            • GetWindowRect.USER32(?,?), ref: 00835EF8
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Rect$Client$Window$Screen
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1296646539-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 3e8dcebe78adb875ca64cc7ae9a45b26e954c62c61556df014955d42e0f179ad
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: bafbc06be9074c402cbbd98f91f7fea403844b76f3d1086e6721bec65c9efb6e
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 3e8dcebe78adb875ca64cc7ae9a45b26e954c62c61556df014955d42e0f179ad
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 07B16835A0064ADBDB10CFA8C4807EEB7F1FF98310F14941AE8A9D7254DB34EA51DB90
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • __allrem.LIBCMT ref: 008600BA
                                                                                                                                                                                                                                                                                                                                                            • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 008600D6
                                                                                                                                                                                                                                                                                                                                                            • __allrem.LIBCMT ref: 008600ED
                                                                                                                                                                                                                                                                                                                                                            • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 0086010B
                                                                                                                                                                                                                                                                                                                                                            • __allrem.LIBCMT ref: 00860122
                                                                                                                                                                                                                                                                                                                                                            • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00860140
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Unothrow_t@std@@@__allrem__ehfuncinfo$??2@
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1992179935-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 8fbb49ba762f8ece8e29681380aa111ddf72d6c7443a1a5a7b6c612577c50f6c
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 1696e11e80a6edb7aeb8b58552870373406839038548dfa3b14e88ebf5f0cb55
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 8fbb49ba762f8ece8e29681380aa111ddf72d6c7443a1a5a7b6c612577c50f6c
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: C4810472A00B06ABE7209F6CCC41B6B73E9FF41324F25453AFA51D7682EB70D9448B95
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • MultiByteToWideChar.KERNEL32(00000001,00000000,?,?,00000000,00000000,?,008582D9,008582D9,?,?,?,0086644F,00000001,00000001,8BE85006), ref: 00866258
                                                                                                                                                                                                                                                                                                                                                            • MultiByteToWideChar.KERNEL32(00000001,00000001,?,?,00000000,?,?,?,?,0086644F,00000001,00000001,8BE85006,?,?,?), ref: 008662DE
                                                                                                                                                                                                                                                                                                                                                            • WideCharToMultiByte.KERNEL32(00000001,00000000,00000000,00000000,?,8BE85006,00000000,00000000,?,00000400,00000000,?,00000000,00000000,00000000,00000000), ref: 008663D8
                                                                                                                                                                                                                                                                                                                                                            • __freea.LIBCMT ref: 008663E5
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00863820: RtlAllocateHeap.NTDLL(00000000,?,00901444,?,0084FDF5,?,?,0083A976,00000010,00901440,008313FC,?,008313C6,?,00831129), ref: 00863852
                                                                                                                                                                                                                                                                                                                                                            • __freea.LIBCMT ref: 008663EE
                                                                                                                                                                                                                                                                                                                                                            • __freea.LIBCMT ref: 00866413
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: ByteCharMultiWide__freea$AllocateHeap
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1414292761-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 7912fcafc1b011d753183f2f08977253e3139ddae541cd5872eee12837686447
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: c9439b72684e96e725e13f5cd670808fa0658fdc0dd1d98916e0c93f7dda9288
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 7912fcafc1b011d753183f2f08977253e3139ddae541cd5872eee12837686447
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5351B172A00256ABEB258F64DD81EAF77A9FF44750F16462AFC05DA341FB34DC60C6A0
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00839CB3: _wcslen.LIBCMT ref: 00839CBD
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 008BC998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,008BB6AE,?,?), ref: 008BC9B5
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 008BC998: _wcslen.LIBCMT ref: 008BC9F1
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 008BC998: _wcslen.LIBCMT ref: 008BCA68
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 008BC998: _wcslen.LIBCMT ref: 008BCA9E
                                                                                                                                                                                                                                                                                                                                                            • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 008BBCCA
                                                                                                                                                                                                                                                                                                                                                            • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 008BBD25
                                                                                                                                                                                                                                                                                                                                                            • RegCloseKey.ADVAPI32(00000000), ref: 008BBD6A
                                                                                                                                                                                                                                                                                                                                                            • RegEnumValueW.ADVAPI32(?,-00000001,?,?,00000000,?,00000000,00000000), ref: 008BBD99
                                                                                                                                                                                                                                                                                                                                                            • RegCloseKey.ADVAPI32(?,?,00000000), ref: 008BBDF3
                                                                                                                                                                                                                                                                                                                                                            • RegCloseKey.ADVAPI32(?), ref: 008BBDFF
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: _wcslen$Close$BuffCharConnectEnumOpenRegistryUpperValue
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1120388591-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 109e6102ec6fa53f4ca3b5b92f846749258e2486dac391175aa4ff8a78ebfacd
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: da5fd3fb328454bf3ef70d132d9444f5034abc6577446ae121d57a4401989401
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 109e6102ec6fa53f4ca3b5b92f846749258e2486dac391175aa4ff8a78ebfacd
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: BD818F70208241EFD714DF24C895E6ABBE5FF84308F14895CF5998B2A2DB71ED45CB92
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • VariantInit.OLEAUT32(00000035), ref: 0088F7B9
                                                                                                                                                                                                                                                                                                                                                            • SysAllocString.OLEAUT32(00000001), ref: 0088F860
                                                                                                                                                                                                                                                                                                                                                            • VariantCopy.OLEAUT32(0088FA64,00000000), ref: 0088F889
                                                                                                                                                                                                                                                                                                                                                            • VariantClear.OLEAUT32(0088FA64), ref: 0088F8AD
                                                                                                                                                                                                                                                                                                                                                            • VariantCopy.OLEAUT32(0088FA64,00000000), ref: 0088F8B1
                                                                                                                                                                                                                                                                                                                                                            • VariantClear.OLEAUT32(?), ref: 0088F8BB
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Variant$ClearCopy$AllocInitString
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3859894641-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 3cb4c52379dc979977c6945b42ed033c7bf70d6519b5d83e31ab1d64a2720ea0
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 8f3cadc5663e38cb2056bdd8eebff2c0139181236901b7a62c9e4d73c666926f
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 3cb4c52379dc979977c6945b42ed033c7bf70d6519b5d83e31ab1d64a2720ea0
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0151B431600314BBDF24BB69D895B29B7A9FF45314F24946AEA05DF293DB708C40CBA7
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00837620: _wcslen.LIBCMT ref: 00837625
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00836B57: _wcslen.LIBCMT ref: 00836B6A
                                                                                                                                                                                                                                                                                                                                                            • GetOpenFileNameW.COMDLG32(00000058), ref: 008A94E5
                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 008A9506
                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 008A952D
                                                                                                                                                                                                                                                                                                                                                            • GetSaveFileNameW.COMDLG32(00000058), ref: 008A9585
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: _wcslen$FileName$OpenSave
                                                                                                                                                                                                                                                                                                                                                            • String ID: X
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 83654149-3081909835
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: c2a982a2c77e8b87d4f15d5588ed739f5f3db78ce248d4a00a8ac0e70ef6b8ec
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 09bd9c68988c2b8dd62b6d7ab578aa3c9b763d347fdb3a891e110b4b4ea66ee8
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: c2a982a2c77e8b87d4f15d5588ed739f5f3db78ce248d4a00a8ac0e70ef6b8ec
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E2E17F715083409FDB24DF28C881A6AB7E4FF85314F14896DE999DB3A2DB31DD05CB92
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00849BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00849BB2
                                                                                                                                                                                                                                                                                                                                                            • BeginPaint.USER32(?,?,?), ref: 00849241
                                                                                                                                                                                                                                                                                                                                                            • GetWindowRect.USER32(?,?), ref: 008492A5
                                                                                                                                                                                                                                                                                                                                                            • ScreenToClient.USER32(?,?), ref: 008492C2
                                                                                                                                                                                                                                                                                                                                                            • SetViewportOrgEx.GDI32(00000000,?,?,00000000), ref: 008492D3
                                                                                                                                                                                                                                                                                                                                                            • EndPaint.USER32(?,?,?,?,?), ref: 00849321
                                                                                                                                                                                                                                                                                                                                                            • Rectangle.GDI32(00000000,00000000,00000000,?,?), ref: 008871EA
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00849339: BeginPath.GDI32(00000000), ref: 00849357
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: BeginPaintWindow$ClientLongPathRectRectangleScreenViewport
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3050599898-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: a713204f9510432b5ec6250335b1bb163057d771c354ed3319c33b6967d2a98b
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: aa204900108ff2258fde53876fab8598b2c4a094081109067e30a397318fc510
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a713204f9510432b5ec6250335b1bb163057d771c354ed3319c33b6967d2a98b
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4F419C30108305AFD721DF28DC88FAB7BB8FB56724F140269F9A8C72A1C7719845DB62
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • InterlockedExchange.KERNEL32(?,000001F5), ref: 008A080C
                                                                                                                                                                                                                                                                                                                                                            • ReadFile.KERNEL32(?,?,0000FFFF,?,00000000), ref: 008A0847
                                                                                                                                                                                                                                                                                                                                                            • EnterCriticalSection.KERNEL32(?), ref: 008A0863
                                                                                                                                                                                                                                                                                                                                                            • LeaveCriticalSection.KERNEL32(?), ref: 008A08DC
                                                                                                                                                                                                                                                                                                                                                            • ReadFile.KERNEL32(?,?,0000FFFF,00000000,00000000), ref: 008A08F3
                                                                                                                                                                                                                                                                                                                                                            • InterlockedExchange.KERNEL32(?,000001F6), ref: 008A0921
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: CriticalExchangeFileInterlockedReadSection$EnterLeave
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3368777196-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: eef4a6fcff0b892a87dd4e0691c276b780c1e213873b12ed18864eb6340ff11d
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: b8cb709380397ee1b5af8bfadd0d06ee0b2a7b3d267b3ebd25ec2481542f2c23
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: eef4a6fcff0b892a87dd4e0691c276b780c1e213873b12ed18864eb6340ff11d
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 36416871900209AFEF04AF58DC85AAAB7B8FF05301F1440A9ED04DA297D734DE65DBA4
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • ShowWindow.USER32(FFFFFFFF,00000000,?,00000000,00000000,?,0088F3AB,00000000,?,?,00000000,?,0088682C,00000004,00000000,00000000), ref: 008C824C
                                                                                                                                                                                                                                                                                                                                                            • EnableWindow.USER32(?,00000000), ref: 008C8272
                                                                                                                                                                                                                                                                                                                                                            • ShowWindow.USER32(FFFFFFFF,00000000), ref: 008C82D1
                                                                                                                                                                                                                                                                                                                                                            • ShowWindow.USER32(?,00000004), ref: 008C82E5
                                                                                                                                                                                                                                                                                                                                                            • EnableWindow.USER32(?,00000001), ref: 008C830B
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,0000130C,00000000,00000000), ref: 008C832F
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Window$Show$Enable$MessageSend
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 642888154-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: ba0af0fa0aa9cb20230af20d987ddb5e79f8c0c9f87a078164ed9b295b098692
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 318bcafff7abc514c4a52ff292ff654798e206c8e5b1676e24fd3c16537a705d
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ba0af0fa0aa9cb20230af20d987ddb5e79f8c0c9f87a078164ed9b295b098692
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0E41AD34641644EFDB25CF29D899FE47BF1FB0AB14F1852ADE5188B2A2CB31E841DB50
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • IsWindowVisible.USER32(?), ref: 00894C95
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,0000000E,00000000,00000000), ref: 00894CB2
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,0000000D,00000001,00000000), ref: 00894CEA
                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00894D08
                                                                                                                                                                                                                                                                                                                                                            • CharUpperBuffW.USER32(00000000,00000000,?,?,?,?), ref: 00894D10
                                                                                                                                                                                                                                                                                                                                                            • _wcsstr.LIBVCRUNTIME ref: 00894D1A
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: MessageSend$BuffCharUpperVisibleWindow_wcslen_wcsstr
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 72514467-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: c762ce43c97f667776dd5d0fe2b8d2de7e935152031b8fd26f28b54ca1f160bb
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 81b23e0989f5340ecc6405e155a407de505dc32e4d20267dff90e69d8c4da6fe
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: c762ce43c97f667776dd5d0fe2b8d2de7e935152031b8fd26f28b54ca1f160bb
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: C4212636204204BBEF556B39AD09E7B7BACFF45754F14902DF909CA192EA71CC0282A1
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00833AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00833A97,?,?,00832E7F,?,?,?,00000000), ref: 00833AC2
                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 008A587B
                                                                                                                                                                                                                                                                                                                                                            • CoInitialize.OLE32(00000000), ref: 008A5995
                                                                                                                                                                                                                                                                                                                                                            • CoCreateInstance.OLE32(008CFCF8,00000000,00000001,008CFB68,?), ref: 008A59AE
                                                                                                                                                                                                                                                                                                                                                            • CoUninitialize.OLE32 ref: 008A59CC
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: CreateFullInitializeInstanceNamePathUninitialize_wcslen
                                                                                                                                                                                                                                                                                                                                                            • String ID: .lnk
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3172280962-24824748
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 69bb64d2cb0e5865139f3c2674243fc44269eb6fdfe3e71420ac9f7adda74691
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: c6e8e339484c9a1583c69a6fd936acff7960e70ece536c81395d52923d82cf81
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 69bb64d2cb0e5865139f3c2674243fc44269eb6fdfe3e71420ac9f7adda74691
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 48D154756046019FD714DF28C480A2ABBE1FF8A724F14885DF889DB761DB31EC85CB92
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00890FB4: GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 00890FCA
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00890FB4: GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 00890FD6
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00890FB4: GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 00890FE5
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00890FB4: HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 00890FEC
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00890FB4: GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 00891002
                                                                                                                                                                                                                                                                                                                                                            • GetLengthSid.ADVAPI32(?,00000000,00891335), ref: 008917AE
                                                                                                                                                                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000008,00000000), ref: 008917BA
                                                                                                                                                                                                                                                                                                                                                            • HeapAlloc.KERNEL32(00000000), ref: 008917C1
                                                                                                                                                                                                                                                                                                                                                            • CopySid.ADVAPI32(00000000,00000000,?), ref: 008917DA
                                                                                                                                                                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000000,00000000,00891335), ref: 008917EE
                                                                                                                                                                                                                                                                                                                                                            • HeapFree.KERNEL32(00000000), ref: 008917F5
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Heap$Process$AllocInformationToken$CopyErrorFreeLastLength
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3008561057-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: b7d271dbb144cafa34b2c620cf9d261b049bd763b18a2f207fc606b5f5a391f1
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 6b727fb2c1dc70ac40186b763105d0f2e356e68ef393472c3e6c39dd09e2c0b4
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: b7d271dbb144cafa34b2c620cf9d261b049bd763b18a2f207fc606b5f5a391f1
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 7E118632A04606FFDF10ABA5CC49FAE7BB9FB41359F184019F486E7224C736A940CB60
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetCurrentProcess.KERNEL32(0000000A,00000004), ref: 008914FF
                                                                                                                                                                                                                                                                                                                                                            • OpenProcessToken.ADVAPI32(00000000), ref: 00891506
                                                                                                                                                                                                                                                                                                                                                            • CreateEnvironmentBlock.USERENV(?,00000004,00000001), ref: 00891515
                                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000004), ref: 00891520
                                                                                                                                                                                                                                                                                                                                                            • CreateProcessWithLogonW.ADVAPI32(?,?,?,00000000,00000000,?,?,00000000,?,?,?), ref: 0089154F
                                                                                                                                                                                                                                                                                                                                                            • DestroyEnvironmentBlock.USERENV(00000000), ref: 00891563
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Process$BlockCreateEnvironment$CloseCurrentDestroyHandleLogonOpenTokenWith
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1413079979-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: a6e6c2996efa71535b1dd84a7acc9ad463b8f7a9ffb02db31f8032ba2b4e72c5
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: e3ccee4285b2a3c75d84ff73aeae8a5172fdd6fdfe8acc449bb4782bf2660de8
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a6e6c2996efa71535b1dd84a7acc9ad463b8f7a9ffb02db31f8032ba2b4e72c5
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4611177250424AABDF119FA8ED49FDA7BB9FB48744F094015FA09A2160C3758E619B60
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32(?,?,00853379,00852FE5), ref: 00853390
                                                                                                                                                                                                                                                                                                                                                            • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 0085339E
                                                                                                                                                                                                                                                                                                                                                            • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 008533B7
                                                                                                                                                                                                                                                                                                                                                            • SetLastError.KERNEL32(00000000,?,00853379,00852FE5), ref: 00853409
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: ErrorLastValue___vcrt_
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3852720340-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: df2e26245c7e0fa44154651a15e09f49431c763095215e4fce6521f150874569
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 7dbf5962167d313d0da33d11d33231e0e0dbbe9d82663b034b7ad79ee50a4eec
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: df2e26245c7e0fa44154651a15e09f49431c763095215e4fce6521f150874569
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4301B132609715BEE62527787D859A72A94FB653FB720022DFC10C52F0EF214E0EA558
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32(?,?,00865686,00873CD6,?,00000000,?,00865B6A,?,?,?,?,?,0085E6D1,?,008F8A48), ref: 00862D78
                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00862DAB
                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00862DD3
                                                                                                                                                                                                                                                                                                                                                            • SetLastError.KERNEL32(00000000,?,?,?,?,0085E6D1,?,008F8A48,00000010,00834F4A,?,?,00000000,00873CD6), ref: 00862DE0
                                                                                                                                                                                                                                                                                                                                                            • SetLastError.KERNEL32(00000000,?,?,?,?,0085E6D1,?,008F8A48,00000010,00834F4A,?,?,00000000,00873CD6), ref: 00862DEC
                                                                                                                                                                                                                                                                                                                                                            • _abort.LIBCMT ref: 00862DF2
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: ErrorLast$_free$_abort
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3160817290-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: f554acf4e5182bb6266d6be8ffbb0d93192dae136b7b321ee0219086532e2635
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 890648210757732ccbce190217a76e6e4c9d8b8e949c9f82be5df34b6ea64780
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: f554acf4e5182bb6266d6be8ffbb0d93192dae136b7b321ee0219086532e2635
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: DAF0C831A04E096BC212373CBC16F6E2569FFC27A5F270598F828D22D2EF3489014262
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00849639: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00849693
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00849639: SelectObject.GDI32(?,00000000), ref: 008496A2
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00849639: BeginPath.GDI32(?), ref: 008496B9
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00849639: SelectObject.GDI32(?,00000000), ref: 008496E2
                                                                                                                                                                                                                                                                                                                                                            • MoveToEx.GDI32(?,-00000002,00000000,00000000), ref: 008C8A4E
                                                                                                                                                                                                                                                                                                                                                            • LineTo.GDI32(?,00000003,00000000), ref: 008C8A62
                                                                                                                                                                                                                                                                                                                                                            • MoveToEx.GDI32(?,00000000,-00000002,00000000), ref: 008C8A70
                                                                                                                                                                                                                                                                                                                                                            • LineTo.GDI32(?,00000000,00000003), ref: 008C8A80
                                                                                                                                                                                                                                                                                                                                                            • EndPath.GDI32(?), ref: 008C8A90
                                                                                                                                                                                                                                                                                                                                                            • StrokePath.GDI32(?), ref: 008C8AA0
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Path$LineMoveObjectSelect$BeginCreateStroke
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 43455801-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 3e9daa4591250550df7dc34eb8b8bcf514840194fa93a483cee168c66f5b2d9d
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: afba261a6043af47566f6c93a0ffa6baec98ebba4812c4dfac3435b31b22e33c
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 3e9daa4591250550df7dc34eb8b8bcf514840194fa93a483cee168c66f5b2d9d
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1411057644011CFFEB129F94EC88EAA7F6CFB08390F048026FA599A1A1C7719D55DFA0
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetDC.USER32(00000000), ref: 00895218
                                                                                                                                                                                                                                                                                                                                                            • GetDeviceCaps.GDI32(00000000,00000058), ref: 00895229
                                                                                                                                                                                                                                                                                                                                                            • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00895230
                                                                                                                                                                                                                                                                                                                                                            • ReleaseDC.USER32(00000000,00000000), ref: 00895238
                                                                                                                                                                                                                                                                                                                                                            • MulDiv.KERNEL32(000009EC,?,00000000), ref: 0089524F
                                                                                                                                                                                                                                                                                                                                                            • MulDiv.KERNEL32(000009EC,00000001,?), ref: 00895261
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: CapsDevice$Release
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1035833867-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: e32cd780595670ee288b120d4f44019ef7876d817eb8749db127b619db79fcda
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: c55acf42be3608e8536df70ee1a4978aee99d201c489a683dabfeccfb390d77d
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: e32cd780595670ee288b120d4f44019ef7876d817eb8749db127b619db79fcda
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 90014475A01B14BBEF106BE69D49E5EBF78FB44751F084066FA08E7281D6709800CF60
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • MapVirtualKeyW.USER32(0000005B,00000000), ref: 00831BF4
                                                                                                                                                                                                                                                                                                                                                            • MapVirtualKeyW.USER32(00000010,00000000), ref: 00831BFC
                                                                                                                                                                                                                                                                                                                                                            • MapVirtualKeyW.USER32(000000A0,00000000), ref: 00831C07
                                                                                                                                                                                                                                                                                                                                                            • MapVirtualKeyW.USER32(000000A1,00000000), ref: 00831C12
                                                                                                                                                                                                                                                                                                                                                            • MapVirtualKeyW.USER32(00000011,00000000), ref: 00831C1A
                                                                                                                                                                                                                                                                                                                                                            • MapVirtualKeyW.USER32(00000012,00000000), ref: 00831C22
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Virtual
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 4278518827-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 79255bd28bcda5f1ee703ac2f927620be4c3ce5e3691ea7b2e2a8b42f6b24ee8
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: a4e67078b81e39ce71c3332de19bb6598910f6d8a05b461f18362679f3c4f503
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 79255bd28bcda5f1ee703ac2f927620be4c3ce5e3691ea7b2e2a8b42f6b24ee8
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0A0144B0902B5ABDE3008F6A8C85A52FEA8FF19354F00411BA15C4BA42C7B5A864CBE5
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • PostMessageW.USER32(?,00000010,00000000,00000000), ref: 0089EB30
                                                                                                                                                                                                                                                                                                                                                            • SendMessageTimeoutW.USER32(?,00000010,00000000,00000000,00000002,000001F4,?), ref: 0089EB46
                                                                                                                                                                                                                                                                                                                                                            • GetWindowThreadProcessId.USER32(?,?), ref: 0089EB55
                                                                                                                                                                                                                                                                                                                                                            • OpenProcess.KERNEL32(001F0FFF,00000000,?,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 0089EB64
                                                                                                                                                                                                                                                                                                                                                            • TerminateProcess.KERNEL32(00000000,00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 0089EB6E
                                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 0089EB75
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Process$Message$CloseHandleOpenPostSendTerminateThreadTimeoutWindow
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 839392675-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: b4be8a976978068a90e1fa6c184e65854c9b938ed6e21a87b38f78d0da37893a
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 8b3816c39da7220ed9b28c4d55238fb2fcb53495b856966d219d800cecf9ef87
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: b4be8a976978068a90e1fa6c184e65854c9b938ed6e21a87b38f78d0da37893a
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6FF01772640158BBE7215B629D0EEAB7A7CFBCAB15F000159F605E119196B05A0186B5
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetClientRect.USER32(?), ref: 00887452
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001328,00000000,?), ref: 00887469
                                                                                                                                                                                                                                                                                                                                                            • GetWindowDC.USER32(?), ref: 00887475
                                                                                                                                                                                                                                                                                                                                                            • GetPixel.GDI32(00000000,?,?), ref: 00887484
                                                                                                                                                                                                                                                                                                                                                            • ReleaseDC.USER32(?,00000000), ref: 00887496
                                                                                                                                                                                                                                                                                                                                                            • GetSysColor.USER32(00000005), ref: 008874B0
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: ClientColorMessagePixelRectReleaseSendWindow
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 272304278-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 242f907771fa5c32aa796e027c3780a91707bc7c2b18b04fbc313a6da2f79ac1
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 90113c2d4b2c8393c663471e3931a77a09c5b654cd4957ce6fd990398e10e4a5
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 242f907771fa5c32aa796e027c3780a91707bc7c2b18b04fbc313a6da2f79ac1
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 47016931404219EFEB51AFA4DD08FAE7BB5FF14321F650164FA2AA21A1CB311E52EB50
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • WaitForSingleObject.KERNEL32(?,000000FF), ref: 0089187F
                                                                                                                                                                                                                                                                                                                                                            • UnloadUserProfile.USERENV(?,?), ref: 0089188B
                                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?), ref: 00891894
                                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?), ref: 0089189C
                                                                                                                                                                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000000,?), ref: 008918A5
                                                                                                                                                                                                                                                                                                                                                            • HeapFree.KERNEL32(00000000), ref: 008918AC
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: CloseHandleHeap$FreeObjectProcessProfileSingleUnloadUserWait
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 146765662-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: d2ad96a2006c2c35cd81ab7933afcff6dba9d52be17602cfc363b43d7b8a8140
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 77a358d3c3b2b234ffc3049cc6f914c7b6d77332bb04b31d2ff6b01d5ced0823
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d2ad96a2006c2c35cd81ab7933afcff6dba9d52be17602cfc363b43d7b8a8140
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 32E0E536404501BBDB015FA6ED0CD0AFF39FF49B22B108221F22981570CB329420DF50
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00837620: _wcslen.LIBCMT ref: 00837625
                                                                                                                                                                                                                                                                                                                                                            • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 0089C6EE
                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 0089C735
                                                                                                                                                                                                                                                                                                                                                            • SetMenuItemInfoW.USER32(?,?,00000000,?), ref: 0089C79C
                                                                                                                                                                                                                                                                                                                                                            • SetMenuDefaultItem.USER32(?,000000FF,00000000), ref: 0089C7CA
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: ItemMenu$Info_wcslen$Default
                                                                                                                                                                                                                                                                                                                                                            • String ID: 0
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1227352736-4108050209
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 9a6b3227e51e4da847690fc4aa887a512370a693c258c6ac9365639502c59c8a
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 507ad46c1bbd9de0eed75f2b936d9365a70d0a2b5db7960ab9b7eb133f4127e3
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 9a6b3227e51e4da847690fc4aa887a512370a693c258c6ac9365639502c59c8a
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 7451CE71604304ABDB15AF6CC885B6BB7E8FF99314F080A2DF995D31E1DB72D9048B92
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • ShellExecuteExW.SHELL32(0000003C), ref: 008BAEA3
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00837620: _wcslen.LIBCMT ref: 00837625
                                                                                                                                                                                                                                                                                                                                                            • GetProcessId.KERNEL32(00000000), ref: 008BAF38
                                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 008BAF67
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: CloseExecuteHandleProcessShell_wcslen
                                                                                                                                                                                                                                                                                                                                                            • String ID: <$@
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 146682121-1426351568
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: f1e5f9e22339acef7681f85574f6e50568ac3b14e226695ad2da19cf41a3219f
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: d296404972a6678e3996f99275d59fc761d1659e409805d54e976796e16d7dd7
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: f1e5f9e22339acef7681f85574f6e50568ac3b14e226695ad2da19cf41a3219f
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9A713675A00619DFCB18DF68C484A9EBBF0FF48314F048499E856AB362CB75ED45CB92
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • CoCreateInstance.OLE32(?,00000000,00000005,?,?,?,?,?,?,?,?,?,?,?), ref: 00897206
                                                                                                                                                                                                                                                                                                                                                            • SetErrorMode.KERNEL32(00000001,?,?,?,?,?,?,?,?,?), ref: 0089723C
                                                                                                                                                                                                                                                                                                                                                            • GetProcAddress.KERNEL32(?,DllGetClassObject), ref: 0089724D
                                                                                                                                                                                                                                                                                                                                                            • SetErrorMode.KERNEL32(00000000,?,?,?,?,?,?,?,?,?), ref: 008972CF
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: ErrorMode$AddressCreateInstanceProc
                                                                                                                                                                                                                                                                                                                                                            • String ID: DllGetClassObject
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 753597075-1075368562
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 732184b1b8ea831eadce9d7781ed0fd4f9e852eff1390a53df235d466abc39bb
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: f2ab90417e28a0094e5a0d3de0384ae129f0b84f6112c477dfa00a91bac02666
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 732184b1b8ea831eadce9d7781ed0fd4f9e852eff1390a53df235d466abc39bb
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4F415071624204DFDF15DF94C884A9A7BB9FF84714F1980A9BD06DF20AD7B1D944CBA0
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 008C3E35
                                                                                                                                                                                                                                                                                                                                                            • IsMenu.USER32(?), ref: 008C3E4A
                                                                                                                                                                                                                                                                                                                                                            • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 008C3E92
                                                                                                                                                                                                                                                                                                                                                            • DrawMenuBar.USER32 ref: 008C3EA5
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Menu$Item$DrawInfoInsert
                                                                                                                                                                                                                                                                                                                                                            • String ID: 0
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3076010158-4108050209
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: c83b80013aad652406c522660fe136c872dbcfd78d19f4a6bafac9be3e2ef697
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 83251e9c82a4de6cf2188025b7beacf70c91560778da9e96c547c862216398c6
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: c83b80013aad652406c522660fe136c872dbcfd78d19f4a6bafac9be3e2ef697
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4F413575A00209AFDB10DF54D884EAABBB9FF49354F04812DE915E7650D730EE46DBA0
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00839CB3: _wcslen.LIBCMT ref: 00839CBD
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00893CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00893CCA
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000188,00000000,00000000), ref: 00891E66
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,0000018A,00000000,00000000), ref: 00891E79
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000189,?,00000000), ref: 00891EA9
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00836B57: _wcslen.LIBCMT ref: 00836B6A
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: MessageSend$_wcslen$ClassName
                                                                                                                                                                                                                                                                                                                                                            • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2081771294-1403004172
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: ddaa35a4bd0b32617fbc9dd34b83db2f157dfe02436b2d6530fef468afcdf801
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: db77b5f990641b60a8b5ee27f964aeb9c6ce169446ffc5742079b2ef5e42362f
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ddaa35a4bd0b32617fbc9dd34b83db2f157dfe02436b2d6530fef468afcdf801
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: AE210775A00108BEDF14AB68DC49CFFB7B8FF85364F184119F925E71E1DB7449058660
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000467,00000000,?), ref: 008C2F8D
                                                                                                                                                                                                                                                                                                                                                            • LoadLibraryW.KERNEL32(?), ref: 008C2F94
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000467,00000000,00000000), ref: 008C2FA9
                                                                                                                                                                                                                                                                                                                                                            • DestroyWindow.USER32(?), ref: 008C2FB1
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: MessageSend$DestroyLibraryLoadWindow
                                                                                                                                                                                                                                                                                                                                                            • String ID: SysAnimate32
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3529120543-1011021900
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: c118d508a29878c6d104978b055cc2acda6702309576374cf20a45037cf5aaa0
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 60011e605defbef28cae672f3dd062dc81cb368895379257dbf311f6c1d3861b
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: c118d508a29878c6d104978b055cc2acda6702309576374cf20a45037cf5aaa0
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: F7219A71224209ABEB219F68DC80FBB77B9FB59364F10421CFA50D21D0DB71DC919760
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,?,00854D1E,008628E9,?,00854CBE,008628E9,008F88B8,0000000C,00854E15,008628E9,00000002), ref: 00854D8D
                                                                                                                                                                                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 00854DA0
                                                                                                                                                                                                                                                                                                                                                            • FreeLibrary.KERNEL32(00000000,?,?,?,00854D1E,008628E9,?,00854CBE,008628E9,008F88B8,0000000C,00854E15,008628E9,00000002,00000000), ref: 00854DC3
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                                                                                                                                                            • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 528653c4ad3fe13cd3a67cd32b8705169d5ab9007ec7d113c7273dd520236684
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 75da10378aee603768b2b848b89a6fd1e97fe4d098df9c9f2684f3ba8827dcdc
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 528653c4ad3fe13cd3a67cd32b8705169d5ab9007ec7d113c7273dd520236684
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5CF08C30A00208ABDB119BA0DC09FAEBFB4FF44752F0401A5EC09E2260CB355A84CE90
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • LoadLibraryA.KERNEL32(kernel32.dll,?,?,00834EDD,?,00901418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00834E9C
                                                                                                                                                                                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 00834EAE
                                                                                                                                                                                                                                                                                                                                                            • FreeLibrary.KERNEL32(00000000,?,?,00834EDD,?,00901418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00834EC0
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                                                                                                                                                            • String ID: Wow64DisableWow64FsRedirection$kernel32.dll
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 145871493-3689287502
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: a9445b36dbfc280fec596aab7d9cc135202a908fd1e83de772c5509c6c93b981
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 145d7053ce7b9034bd3215bd9cdd0802595d715f55582f8e4737dc2bc32046e1
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a9445b36dbfc280fec596aab7d9cc135202a908fd1e83de772c5509c6c93b981
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: F5E08C36A026226B92221B26AC18F6B7668FFC1B72F09011AFD08E2210DB74DD0680E0
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • LoadLibraryA.KERNEL32(kernel32.dll,?,?,00873CDE,?,00901418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00834E62
                                                                                                                                                                                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 00834E74
                                                                                                                                                                                                                                                                                                                                                            • FreeLibrary.KERNEL32(00000000,?,?,00873CDE,?,00901418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00834E87
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                                                                                                                                                            • String ID: Wow64RevertWow64FsRedirection$kernel32.dll
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 145871493-1355242751
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: a2889afd420abf46d5cd300c566dea36851ae33095185de3931cc7a20e23a75b
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 6e4398bade0f8894e3f5894792582b8c3e3707d8d8e739afcff86492b45b5ad5
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a2889afd420abf46d5cd300c566dea36851ae33095185de3931cc7a20e23a75b
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 84D012369026215756221B66EC18E9B7A28FFC5F717494516F909E2214CF74DD0285D0
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 008A2C05
                                                                                                                                                                                                                                                                                                                                                            • DeleteFileW.KERNEL32(?), ref: 008A2C87
                                                                                                                                                                                                                                                                                                                                                            • CopyFileW.KERNEL32(?,?,00000000,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001), ref: 008A2C9D
                                                                                                                                                                                                                                                                                                                                                            • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 008A2CAE
                                                                                                                                                                                                                                                                                                                                                            • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 008A2CC0
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: File$Delete$Copy
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3226157194-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: c99195fa1b9f6ef772f60efdba47a68547d473bed8d53218fab00099845651e7
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: b3554af2b5105317d62fadcafd7535ecd37a4df6cd280d9fccf69d89b867aba2
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: c99195fa1b9f6ef772f60efdba47a68547d473bed8d53218fab00099845651e7
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: FFB14F71D0011DABDF25EBA8CC85EDEB77DFF49350F1040A6FA09E6151EA319A448FA2
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetCurrentProcessId.KERNEL32 ref: 008BA427
                                                                                                                                                                                                                                                                                                                                                            • OpenProcess.KERNEL32(00000410,00000000,00000000), ref: 008BA435
                                                                                                                                                                                                                                                                                                                                                            • GetProcessIoCounters.KERNEL32(00000000,?), ref: 008BA468
                                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?), ref: 008BA63D
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Process$CloseCountersCurrentHandleOpen
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3488606520-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 96998193edfa13d1d6465fc3a9a1a755ee7312bf563c7417dfda9ac1c7ff56a7
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 77196c3aa6709918cf26ab33bef8988a3f5280ce016a729d28e6114e24071451
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 96998193edfa13d1d6465fc3a9a1a755ee7312bf563c7417dfda9ac1c7ff56a7
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 27A17E71604301AFD724DF28C886B2AB7E5FB84714F14885DF59ADB392DBB0EC418B92
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetTimeZoneInformation.KERNEL32(?,00000000,00000000,00000000,?,008D3700), ref: 0086BB91
                                                                                                                                                                                                                                                                                                                                                            • WideCharToMultiByte.KERNEL32(00000000,00000000,0090121C,000000FF,00000000,0000003F,00000000,?,?), ref: 0086BC09
                                                                                                                                                                                                                                                                                                                                                            • WideCharToMultiByte.KERNEL32(00000000,00000000,00901270,000000FF,?,0000003F,00000000,?), ref: 0086BC36
                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 0086BB7F
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 008629C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0086D7D1,00000000,00000000,00000000,00000000,?,0086D7F8,00000000,00000007,00000000,?,0086DBF5,00000000), ref: 008629DE
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 008629C8: GetLastError.KERNEL32(00000000,?,0086D7D1,00000000,00000000,00000000,00000000,?,0086D7F8,00000000,00000007,00000000,?,0086DBF5,00000000,00000000), ref: 008629F0
                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 0086BD4B
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: ByteCharMultiWide_free$ErrorFreeHeapInformationLastTimeZone
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1286116820-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 066722524884088978c88d0d881262ad21fdbdda6e88887385738c8b94925ab2
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 2541a76b2fd3bda5e7755a4ef562dd0f491c94ef3155af59a34c7e85b1ca8d37
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 066722524884088978c88d0d881262ad21fdbdda6e88887385738c8b94925ab2
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5E51F871904209EFCB14EF6D9C819AEB7BCFF40368B12426AE564D7291EB309E81DB51
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0089DDE0: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,0089CF22,?), ref: 0089DDFD
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0089DDE0: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,0089CF22,?), ref: 0089DE16
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0089E199: GetFileAttributesW.KERNEL32(?,0089CF95), ref: 0089E19A
                                                                                                                                                                                                                                                                                                                                                            • lstrcmpiW.KERNEL32(?,?), ref: 0089E473
                                                                                                                                                                                                                                                                                                                                                            • MoveFileW.KERNEL32(?,?), ref: 0089E4AC
                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 0089E5EB
                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 0089E603
                                                                                                                                                                                                                                                                                                                                                            • SHFileOperationW.SHELL32(?,?,?,?,?,?), ref: 0089E650
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: File$FullNamePath_wcslen$AttributesMoveOperationlstrcmpi
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3183298772-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 38a65b4e9104467ff686621e0aa6b9319d9cc3f5393df903b080b61f293eb843
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: e21753447f23381be16b856754b42f91261263f9e12ce3922971992eae4dadae
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 38a65b4e9104467ff686621e0aa6b9319d9cc3f5393df903b080b61f293eb843
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: A6514EB24087459BCB24EB94D8819DFB7ECFF84340F04492EE589D3191EE74A688876B
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00839CB3: _wcslen.LIBCMT ref: 00839CBD
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 008BC998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,008BB6AE,?,?), ref: 008BC9B5
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 008BC998: _wcslen.LIBCMT ref: 008BC9F1
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 008BC998: _wcslen.LIBCMT ref: 008BCA68
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 008BC998: _wcslen.LIBCMT ref: 008BCA9E
                                                                                                                                                                                                                                                                                                                                                            • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 008BBAA5
                                                                                                                                                                                                                                                                                                                                                            • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 008BBB00
                                                                                                                                                                                                                                                                                                                                                            • RegEnumKeyExW.ADVAPI32(?,-00000001,?,?,00000000,00000000,00000000,?), ref: 008BBB63
                                                                                                                                                                                                                                                                                                                                                            • RegCloseKey.ADVAPI32(?,?), ref: 008BBBA6
                                                                                                                                                                                                                                                                                                                                                            • RegCloseKey.ADVAPI32(00000000), ref: 008BBBB3
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: _wcslen$Close$BuffCharConnectEnumOpenRegistryUpper
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 826366716-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 33dbc628a57d719fddad25dc2cd1482613e97d00fe5b78fb9e99cd33bf6f6fe6
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 5192fdc7438b6afc790b8d0ed313918c55583a6b22143a025e9f26c83d58bfc8
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 33dbc628a57d719fddad25dc2cd1482613e97d00fe5b78fb9e99cd33bf6f6fe6
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 12618F31208241AFD714DF14C890E6ABBE5FF84318F54896CF4998B3A2DB71ED45CB92
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • VariantInit.OLEAUT32(?), ref: 00898BCD
                                                                                                                                                                                                                                                                                                                                                            • VariantClear.OLEAUT32 ref: 00898C3E
                                                                                                                                                                                                                                                                                                                                                            • VariantClear.OLEAUT32 ref: 00898C9D
                                                                                                                                                                                                                                                                                                                                                            • VariantClear.OLEAUT32(?), ref: 00898D10
                                                                                                                                                                                                                                                                                                                                                            • VariantChangeType.OLEAUT32(?,?,00000000,00000013), ref: 00898D3B
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Variant$Clear$ChangeInitType
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 4136290138-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: d498b24f89e81d5dee9467e3f3eea73b4c95b6aab047f92904a599a34d1d2fc2
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 18a10beffe2e94e0889a3e1cc9253c5c611bfb49f9ea25092a65f6d10ab9a018
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d498b24f89e81d5dee9467e3f3eea73b4c95b6aab047f92904a599a34d1d2fc2
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 78515CB5A0021AEFCB14DF68C894EAAB7F8FF89314B158559E909DB350E730E911CF90
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetPrivateProfileSectionW.KERNEL32(00000003,?,00007FFF,?), ref: 008A8BAE
                                                                                                                                                                                                                                                                                                                                                            • GetPrivateProfileSectionW.KERNEL32(?,00000003,00000003,?), ref: 008A8BDA
                                                                                                                                                                                                                                                                                                                                                            • WritePrivateProfileSectionW.KERNEL32(?,?,?), ref: 008A8C32
                                                                                                                                                                                                                                                                                                                                                            • WritePrivateProfileStringW.KERNEL32(00000003,00000000,00000000,?), ref: 008A8C57
                                                                                                                                                                                                                                                                                                                                                            • WritePrivateProfileStringW.KERNEL32(00000000,00000000,00000000,?), ref: 008A8C5F
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: PrivateProfile$SectionWrite$String
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2832842796-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 497f666880161f7397df09e29ec873ef5e8b489340729e61c186cfad9049260c
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 921e9fd4966c95e798d26d85765b4cf980652ffa56d93696708b4967997b5c40
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 497f666880161f7397df09e29ec873ef5e8b489340729e61c186cfad9049260c
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 83513975A00218EFDB14DF69C880A69BBF5FF49314F088458E849AB362DB35ED51CFA1
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • LoadLibraryW.KERNEL32(?,00000000,?), ref: 008B8F40
                                                                                                                                                                                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,?), ref: 008B8FD0
                                                                                                                                                                                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,00000000), ref: 008B8FEC
                                                                                                                                                                                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,?), ref: 008B9032
                                                                                                                                                                                                                                                                                                                                                            • FreeLibrary.KERNEL32(00000000), ref: 008B9052
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0084F6C9: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,00000000,?,?,?,008A1043,?,7529E610), ref: 0084F6E6
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0084F6C9: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,0088FA64,00000000,00000000,?,?,008A1043,?,7529E610,?,0088FA64), ref: 0084F70D
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: AddressProc$ByteCharLibraryMultiWide$FreeLoad
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 666041331-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 220c6c2a70cb3da6a192a808b88c5248fab9882618cbd0eb1655e8c0da28a467
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: b5ac18d847077095d22b56468e8b87dba031f7b9ed0c65e6899f25c3947f4484
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 220c6c2a70cb3da6a192a808b88c5248fab9882618cbd0eb1655e8c0da28a467
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5D512635604205DFCB15EF58C4948A9BBB1FF89314F0980A9E94ADB362DB31ED86CB91
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • SetWindowLongW.USER32(00000002,000000F0,?), ref: 008C6C33
                                                                                                                                                                                                                                                                                                                                                            • SetWindowLongW.USER32(?,000000EC,?), ref: 008C6C4A
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000002,00001036,00000000,?), ref: 008C6C73
                                                                                                                                                                                                                                                                                                                                                            • ShowWindow.USER32(00000002,00000000,00000002,00000002,?,?,?,?,?,?,?,008AAB79,00000000,00000000), ref: 008C6C98
                                                                                                                                                                                                                                                                                                                                                            • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000027,00000002,?,00000001,00000002,00000002,?,?,?), ref: 008C6CC7
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Window$Long$MessageSendShow
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3688381893-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 0a8c8c962edfe89b897aae6a0c2c7cfe98a449d59a850eeb1e31f3d87b200423
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 8c38245f4645f5c00dbbc015c71103a13efd0b1a851b08fa2ec694de3e11c908
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 0a8c8c962edfe89b897aae6a0c2c7cfe98a449d59a850eeb1e31f3d87b200423
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 2E41AC35A04104AFDB248F28CD58FA97BB5FB09360F14023CE899E72A1E371ED61DA80
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: _free
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 269201875-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 545618b52e17c2c79eddf26964b11272acd4b1840654c3bb068fc008a4405a74
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 8f1e0ff984c63310e26eb385e538aa302f7647f933850cd9a13ac22268ef346a
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 545618b52e17c2c79eddf26964b11272acd4b1840654c3bb068fc008a4405a74
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9B41B432A00A049FCB24DF78C981A5DB7A5FF89314F1645A9EA15EB352DA31AD01CB82
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetCursorPos.USER32(?), ref: 00849141
                                                                                                                                                                                                                                                                                                                                                            • ScreenToClient.USER32(00000000,?), ref: 0084915E
                                                                                                                                                                                                                                                                                                                                                            • GetAsyncKeyState.USER32(00000001), ref: 00849183
                                                                                                                                                                                                                                                                                                                                                            • GetAsyncKeyState.USER32(00000002), ref: 0084919D
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: AsyncState$ClientCursorScreen
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 4210589936-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 47f7377d7df9c56bd7adae053516770b645cc8634dffa57a97800c97e3350c8d
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: cc63ed396b1c81cbadf8cb4b78e207f5d9ac766b800149746926e2aa726c2be4
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 47f7377d7df9c56bd7adae053516770b645cc8634dffa57a97800c97e3350c8d
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 8441403590851AFBDF15AF68C848BEEB774FF05324F204219E469E72D0C734A950CB51
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetInputState.USER32 ref: 008A38CB
                                                                                                                                                                                                                                                                                                                                                            • TranslateAcceleratorW.USER32(?,00000000,?), ref: 008A3922
                                                                                                                                                                                                                                                                                                                                                            • TranslateMessage.USER32(?), ref: 008A394B
                                                                                                                                                                                                                                                                                                                                                            • DispatchMessageW.USER32(?), ref: 008A3955
                                                                                                                                                                                                                                                                                                                                                            • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 008A3966
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Message$Translate$AcceleratorDispatchInputPeekState
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2256411358-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 05fa2367c94d467a43e88d27243635ce9af9cce089ab49bb82f98f40f9287dca
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: df05f5491354fcfdf9868a17ab26a5ea51c65900a32a1504e6b498d5395d435c
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 05fa2367c94d467a43e88d27243635ce9af9cce089ab49bb82f98f40f9287dca
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: A831A0709183469FFB39CB749848BB77BA8FB07304F08456DF466C29A0E3B49A85DB11
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • InternetQueryDataAvailable.WININET(?,?,00000000,00000000,00000000,?,00000000,?,?,?,008AC21E,00000000), ref: 008ACF38
                                                                                                                                                                                                                                                                                                                                                            • InternetReadFile.WININET(?,00000000,?,?), ref: 008ACF6F
                                                                                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32(?,00000000,?,?,?,008AC21E,00000000), ref: 008ACFB4
                                                                                                                                                                                                                                                                                                                                                            • SetEvent.KERNEL32(?,?,00000000,?,?,?,008AC21E,00000000), ref: 008ACFC8
                                                                                                                                                                                                                                                                                                                                                            • SetEvent.KERNEL32(?,?,00000000,?,?,?,008AC21E,00000000), ref: 008ACFF2
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: EventInternet$AvailableDataErrorFileLastQueryRead
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3191363074-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 0da56ab76a62d869a81266fd05d00d8f8564d3fe7e0e6c2215b7619815d7328f
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 322aa579d1a35a8016aa960b4ed855b18fe89b1518d98161fb70a4664f61c205
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 0da56ab76a62d869a81266fd05d00d8f8564d3fe7e0e6c2215b7619815d7328f
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: FA315071504209EFEB20DFA9C884EABBBF9FF15355B10442EF516D2941DB70AD41DB60
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetWindowRect.USER32(?,?), ref: 00891915
                                                                                                                                                                                                                                                                                                                                                            • PostMessageW.USER32(00000001,00000201,00000001), ref: 008919C1
                                                                                                                                                                                                                                                                                                                                                            • Sleep.KERNEL32(00000000,?,?,?), ref: 008919C9
                                                                                                                                                                                                                                                                                                                                                            • PostMessageW.USER32(00000001,00000202,00000000), ref: 008919DA
                                                                                                                                                                                                                                                                                                                                                            • Sleep.KERNEL32(00000000,?,?,?,?), ref: 008919E2
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: MessagePostSleep$RectWindow
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3382505437-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 7bc49f2204530d21e1a2761e95ec9840f5904af34552bcd9812973e91300289f
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 4bc4770439460793b8d10a11676c57545faa17335f52a064c74bd3404d1d8059
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 7bc49f2204530d21e1a2761e95ec9840f5904af34552bcd9812973e91300289f
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E8319C71A0421AEFDF00DFA8C99DA9E3BB5FB44315F144229F925E72D1C7709944CB90
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001053,000000FF,?), ref: 008C5745
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001074,?,00000001), ref: 008C579D
                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 008C57AF
                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 008C57BA
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001002,00000000,?), ref: 008C5816
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: MessageSend$_wcslen
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 763830540-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: f46ce44297b70063133e6a92b70c9e850e839115e629286d4d0bc0b4a7904b91
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: dcc3dd57cf60eb6dcdd94bc7fafc49568633617f0a3be44c1c04f753819fdcb8
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: f46ce44297b70063133e6a92b70c9e850e839115e629286d4d0bc0b4a7904b91
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: C3216D719046189ADF209FA4DC85FEE7BB8FF14724F10825AE929EA190D770EAC5CF50
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetSysColor.USER32(00000008), ref: 008498CC
                                                                                                                                                                                                                                                                                                                                                            • SetTextColor.GDI32(?,?), ref: 008498D6
                                                                                                                                                                                                                                                                                                                                                            • SetBkMode.GDI32(?,00000001), ref: 008498E9
                                                                                                                                                                                                                                                                                                                                                            • GetStockObject.GDI32(00000005), ref: 008498F1
                                                                                                                                                                                                                                                                                                                                                            • GetWindowLongW.USER32(?,000000EB), ref: 00849952
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Color$LongModeObjectStockTextWindow
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1860813098-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: e4924053b554e3e2a9b1b4531103f7f88878699e6ca80de4c3bb047ddf2e00e9
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: df551071b4451661aab96169fc4db5a696a5210f8721e7dbd33af2a54aa70845
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: e4924053b554e3e2a9b1b4531103f7f88878699e6ca80de4c3bb047ddf2e00e9
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: F221BF3154A3949FC7228F39E864AA63FB0FF17325B18019EE9D6CB1A2D7324951DB20
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • IsWindow.USER32(00000000), ref: 008B0951
                                                                                                                                                                                                                                                                                                                                                            • GetForegroundWindow.USER32 ref: 008B0968
                                                                                                                                                                                                                                                                                                                                                            • GetDC.USER32(00000000), ref: 008B09A4
                                                                                                                                                                                                                                                                                                                                                            • GetPixel.GDI32(00000000,?,00000003), ref: 008B09B0
                                                                                                                                                                                                                                                                                                                                                            • ReleaseDC.USER32(00000000,00000003), ref: 008B09E8
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Window$ForegroundPixelRelease
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 4156661090-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 789dd66bbc217233d391044c1ab4d67bffa3d79f82e3b95fef0a1cc497b41db5
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 5bd50e3dbfc72725a0a8a0bf461c46b33bfaa17d0151a517b5aefda510354d51
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 789dd66bbc217233d391044c1ab4d67bffa3d79f82e3b95fef0a1cc497b41db5
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: B7215E75A00204AFD704EF69C988EAEBBF9FF49740F048469E84AD7752DA70AC04CB90
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetEnvironmentStringsW.KERNEL32 ref: 0086CDC6
                                                                                                                                                                                                                                                                                                                                                            • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 0086CDE9
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00863820: RtlAllocateHeap.NTDLL(00000000,?,00901444,?,0084FDF5,?,?,0083A976,00000010,00901440,008313FC,?,008313C6,?,00831129), ref: 00863852
                                                                                                                                                                                                                                                                                                                                                            • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 0086CE0F
                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 0086CE22
                                                                                                                                                                                                                                                                                                                                                            • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 0086CE31
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: ByteCharEnvironmentMultiStringsWide$AllocateFreeHeap_free
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 336800556-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: fe8c1a1e9f5c30615f1ad1effe0d5643ae6316e2af1688c48fff0f55e4b5882c
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: f9619dfef2c1e5fa431e3f67dde57004c35f47a307240d97eb723df2d9c25200
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: fe8c1a1e9f5c30615f1ad1effe0d5643ae6316e2af1688c48fff0f55e4b5882c
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 8F01D472A022157F23211ABAAC89D7B7A7DFEC6BA13160129F909C7200EB768D0181B0
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00849693
                                                                                                                                                                                                                                                                                                                                                            • SelectObject.GDI32(?,00000000), ref: 008496A2
                                                                                                                                                                                                                                                                                                                                                            • BeginPath.GDI32(?), ref: 008496B9
                                                                                                                                                                                                                                                                                                                                                            • SelectObject.GDI32(?,00000000), ref: 008496E2
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: ObjectSelect$BeginCreatePath
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3225163088-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 8963610e57f075d107c5c7f79627bf979f586693170b8590cd1a730e585848c7
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: b3b713caa4bd8f9ec296855a5fd09dd473fde8b51c35f70794e7b590f0dfadb2
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 8963610e57f075d107c5c7f79627bf979f586693170b8590cd1a730e585848c7
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0D218E30816309EFDF219F29FC08BAA7BB8FB60765F110216F464E61B0D3709891EB90
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: _memcmp
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2931989736-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 063950bca8fecd302f2158f9ae53caf26ec33cbdd95a786c9a0c0d6d66e358d5
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 2196b83193cf79676f2b89f7bc36107797750a45f1223dddef7010df6a8011a8
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 063950bca8fecd302f2158f9ae53caf26ec33cbdd95a786c9a0c0d6d66e358d5
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 8301D661241609BAEE0966549D92FFA635EFB203A9B084024FE04DA341F734EE1483A1
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32(?,?,?,0085F2DE,00863863,00901444,?,0084FDF5,?,?,0083A976,00000010,00901440,008313FC,?,008313C6), ref: 00862DFD
                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00862E32
                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00862E59
                                                                                                                                                                                                                                                                                                                                                            • SetLastError.KERNEL32(00000000,00831129), ref: 00862E66
                                                                                                                                                                                                                                                                                                                                                            • SetLastError.KERNEL32(00000000,00831129), ref: 00862E6F
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: ErrorLast$_free
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3170660625-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: ac3509c65ee7fc8b1fc55329aa6bcb04f4e8d020d9d6cda2bac14ea8a329a8a6
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 03315fdce03e0ec3db2827a29493310edc026ba6f20679fab7262d71422f9df4
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ac3509c65ee7fc8b1fc55329aa6bcb04f4e8d020d9d6cda2bac14ea8a329a8a6
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 99012836645E046BC71267387C45E2B266DFBD13B9B270078F425E23D3EF328C014121
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • CLSIDFromProgID.OLE32(?,?,?,00000000,?,?,?,-C000001E,00000001,?,0088FF41,80070057,?,?,?,0089035E), ref: 0089002B
                                                                                                                                                                                                                                                                                                                                                            • ProgIDFromCLSID.OLE32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0088FF41,80070057,?,?), ref: 00890046
                                                                                                                                                                                                                                                                                                                                                            • lstrcmpiW.KERNEL32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0088FF41,80070057,?,?), ref: 00890054
                                                                                                                                                                                                                                                                                                                                                            • CoTaskMemFree.OLE32(00000000,?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0088FF41,80070057,?), ref: 00890064
                                                                                                                                                                                                                                                                                                                                                            • CLSIDFromString.OLE32(?,?,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0088FF41,80070057,?,?), ref: 00890070
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: From$Prog$FreeStringTasklstrcmpi
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3897988419-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 2948e902468e0fd998e818b496fdbcc8b98206b47067a7eec7e7a512b385e641
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 2213f3affd0ed8e39b2c31d05f375818a42f97414007078d861122a574db6de1
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2948e902468e0fd998e818b496fdbcc8b98206b47067a7eec7e7a512b385e641
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5D018B72A00604BFDF10AF68DC04FAA7AFDFB48792F184124F909D2211E771DD408BA0
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • QueryPerformanceCounter.KERNEL32(?), ref: 0089E997
                                                                                                                                                                                                                                                                                                                                                            • QueryPerformanceFrequency.KERNEL32(?), ref: 0089E9A5
                                                                                                                                                                                                                                                                                                                                                            • Sleep.KERNEL32(00000000), ref: 0089E9AD
                                                                                                                                                                                                                                                                                                                                                            • QueryPerformanceCounter.KERNEL32(?), ref: 0089E9B7
                                                                                                                                                                                                                                                                                                                                                            • Sleep.KERNEL32 ref: 0089E9F3
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: PerformanceQuery$CounterSleep$Frequency
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2833360925-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: b75793902a88ae5af49dd4cceb8e5244aa4a8c72c6f34f6882fa7a1f5489c0bc
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 10aa9d062ef2377ab2a36a8dd7fb234c01603452a8ce1961d445f928a9edae09
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: b75793902a88ae5af49dd4cceb8e5244aa4a8c72c6f34f6882fa7a1f5489c0bc
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 11011731C0162DDBCF00EBE5DC59AEDBF78FB09701F090956E506F2241CB3099558BA1
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00891114
                                                                                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32(?,00000000,00000000,?,?,00890B9B,?,?,?), ref: 00891120
                                                                                                                                                                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00890B9B,?,?,?), ref: 0089112F
                                                                                                                                                                                                                                                                                                                                                            • HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00890B9B,?,?,?), ref: 00891136
                                                                                                                                                                                                                                                                                                                                                            • GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 0089114D
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: HeapObjectSecurityUser$AllocErrorLastProcess
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 842720411-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: b3795de2310dce7333a4dc24dff266bb5df7c986f2bbe3273824f6737168a238
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: de240565dd1aa480ea8880587c10717653d9b3fe60a8e2949231ec96ab98180e
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: b3795de2310dce7333a4dc24dff266bb5df7c986f2bbe3273824f6737168a238
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: D701F675200205BFDF115BA9EC4DE6A3B7EFF892A0B244419FA49D6360DB31DC019A60
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 00890FCA
                                                                                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 00890FD6
                                                                                                                                                                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 00890FE5
                                                                                                                                                                                                                                                                                                                                                            • HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 00890FEC
                                                                                                                                                                                                                                                                                                                                                            • GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 00891002
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 44706859-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 5ab09d0985f9cc095c0c4f85f0ae63c88184ce2d81408c6ab2e331f7f61663f7
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 6b9e5825e0713f0854b8235517fdc8ab8d20d72058a21e5f199f2b2d81dbf4c4
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 5ab09d0985f9cc095c0c4f85f0ae63c88184ce2d81408c6ab2e331f7f61663f7
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: A0F04935200702ABDB215FA5AC4DF563BBDFF89B62F144415FA4AC6251CA71DC40CA60
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 0089102A
                                                                                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 00891036
                                                                                                                                                                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00891045
                                                                                                                                                                                                                                                                                                                                                            • HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 0089104C
                                                                                                                                                                                                                                                                                                                                                            • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00891062
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 44706859-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 4b4896daed3c9974ebb2733aada09674875b626695a50827775ec146c33ed353
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 8558819089dd968d1b9bfa95c7d16c5ad628331eae29ef876402c54bc6ba67f6
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 4b4896daed3c9974ebb2733aada09674875b626695a50827775ec146c33ed353
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: F3F06D35200702EBDB21AFA5EC4DF563BBDFF897A1F140415FA49C7250CA71D8408A60
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?,?,?,?,008A017D,?,008A32FC,?,00000001,00872592,?), ref: 008A0324
                                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?,?,?,?,008A017D,?,008A32FC,?,00000001,00872592,?), ref: 008A0331
                                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?,?,?,?,008A017D,?,008A32FC,?,00000001,00872592,?), ref: 008A033E
                                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?,?,?,?,008A017D,?,008A32FC,?,00000001,00872592,?), ref: 008A034B
                                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?,?,?,?,008A017D,?,008A32FC,?,00000001,00872592,?), ref: 008A0358
                                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?,?,?,?,008A017D,?,008A32FC,?,00000001,00872592,?), ref: 008A0365
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: CloseHandle
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2962429428-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 12c740703eddb3bff93abf73b246e85930feb70ce59e9021693e692e9ca94643
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 2c87c7518427f9c50c838d56dd307130c92ab8674e8ecfe6506a4e421307fa3b
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 12c740703eddb3bff93abf73b246e85930feb70ce59e9021693e692e9ca94643
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: AA01AA72800B159FDB30AF66D880812FBF9FF613153158A3FD19692A31C3B1A998DF80
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 0086D752
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 008629C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0086D7D1,00000000,00000000,00000000,00000000,?,0086D7F8,00000000,00000007,00000000,?,0086DBF5,00000000), ref: 008629DE
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 008629C8: GetLastError.KERNEL32(00000000,?,0086D7D1,00000000,00000000,00000000,00000000,?,0086D7F8,00000000,00000007,00000000,?,0086DBF5,00000000,00000000), ref: 008629F0
                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 0086D764
                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 0086D776
                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 0086D788
                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 0086D79A
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 776569668-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: c7a3a265cfb7ad52ba08386125ab28ca0c5855a2994985fe8f0f4d3add5c2d2b
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 67d0496fa13cf4f27878aeb88a44d01b1c5bc50f6be3ec28d49d2b23ac705c13
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: c7a3a265cfb7ad52ba08386125ab28ca0c5855a2994985fe8f0f4d3add5c2d2b
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 57F01232B55708AB8625EB68FAC5E267FDDFB44750B960855F048D7501CB30FC80C676
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetDlgItem.USER32(?,000003E9), ref: 00895C58
                                                                                                                                                                                                                                                                                                                                                            • GetWindowTextW.USER32(00000000,?,00000100), ref: 00895C6F
                                                                                                                                                                                                                                                                                                                                                            • MessageBeep.USER32(00000000), ref: 00895C87
                                                                                                                                                                                                                                                                                                                                                            • KillTimer.USER32(?,0000040A), ref: 00895CA3
                                                                                                                                                                                                                                                                                                                                                            • EndDialog.USER32(?,00000001), ref: 00895CBD
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: BeepDialogItemKillMessageTextTimerWindow
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3741023627-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 8f0717c14ddde21f97f5449f389826fc212e2bd718282956515f0277959ba6eb
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 5a5ba32d32499abbd3b6f3f49a422311e3cc7d16736c8e74efed1c075fb407ba
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 8f0717c14ddde21f97f5449f389826fc212e2bd718282956515f0277959ba6eb
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1F018170500B04ABEF216B54DE4EFA677B8FB10B09F04055DE687E15E1DBF4A9848B90
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 008622BE
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 008629C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0086D7D1,00000000,00000000,00000000,00000000,?,0086D7F8,00000000,00000007,00000000,?,0086DBF5,00000000), ref: 008629DE
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 008629C8: GetLastError.KERNEL32(00000000,?,0086D7D1,00000000,00000000,00000000,00000000,?,0086D7F8,00000000,00000007,00000000,?,0086DBF5,00000000,00000000), ref: 008629F0
                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 008622D0
                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 008622E3
                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 008622F4
                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00862305
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 776569668-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 203b17ff523ad42b604de30e657189719de304252f7caf139034313a425a3f92
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 8d4abee2556b9e789fbd2dfd9126521d76e74d5891fd1fcef0957152b802e043
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 203b17ff523ad42b604de30e657189719de304252f7caf139034313a425a3f92
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: B8F03A70928925CFC716AFACBC01F183FA4F7587A1B02059AF520D22B1CB300911BBA6
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • EndPath.GDI32(?), ref: 008495D4
                                                                                                                                                                                                                                                                                                                                                            • StrokeAndFillPath.GDI32(?,?,008871F7,00000000,?,?,?), ref: 008495F0
                                                                                                                                                                                                                                                                                                                                                            • SelectObject.GDI32(?,00000000), ref: 00849603
                                                                                                                                                                                                                                                                                                                                                            • DeleteObject.GDI32 ref: 00849616
                                                                                                                                                                                                                                                                                                                                                            • StrokePath.GDI32(?), ref: 00849631
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Path$ObjectStroke$DeleteFillSelect
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2625713937-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: c994169a4e6f5591956f4fdbbff4cc2431316d9890377c30051e2ca7a9470913
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 6532544f1d1f1a4aeb22481bd132912f6c9f7545d961656d0ab3e3d3c799adfb
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: c994169a4e6f5591956f4fdbbff4cc2431316d9890377c30051e2ca7a9470913
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: A1F0E73101A608EFDB269F69FD1CB653B75FB157A2F148214F4A9950F0C7308995EF20
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: __freea$_free
                                                                                                                                                                                                                                                                                                                                                            • String ID: a/p$am/pm
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3432400110-3206640213
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 5423ed74ca98e2eb37917d03a4cc912ad49a3651a553ad49cc6c738714feb3b0
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 570968fe012a5fb20efa12797c6c46527a8263028d33ca44d990540978ae4ad1
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 5423ed74ca98e2eb37917d03a4cc912ad49a3651a553ad49cc6c738714feb3b0
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 88D1F33190020ADACF248F68C95DBBAB7B1FF06304F1E4159EA06DBB52D7399D80CB91
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00850242: EnterCriticalSection.KERNEL32(0090070C,00901884,?,?,0084198B,00902518,?,?,?,008312F9,00000000), ref: 0085024D
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00850242: LeaveCriticalSection.KERNEL32(0090070C,?,0084198B,00902518,?,?,?,008312F9,00000000), ref: 0085028A
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00839CB3: _wcslen.LIBCMT ref: 00839CBD
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 008500A3: __onexit.LIBCMT ref: 008500A9
                                                                                                                                                                                                                                                                                                                                                            • __Init_thread_footer.LIBCMT ref: 008B7BFB
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 008501F8: EnterCriticalSection.KERNEL32(0090070C,?,?,00848747,00902514), ref: 00850202
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 008501F8: LeaveCriticalSection.KERNEL32(0090070C,?,00848747,00902514), ref: 00850235
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: CriticalSection$EnterLeave$Init_thread_footer__onexit_wcslen
                                                                                                                                                                                                                                                                                                                                                            • String ID: 5$G$Variable must be of type 'Object'.
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 535116098-3733170431
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 4d890f84227d2c64f4e25f906510b7cbf58d816aa4007e7707601acb0945ca75
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 0f5fc20d4bfda378df06c35f50bd4b8d4e75d9fec63fb6768c31c8fd885e32b2
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 4d890f84227d2c64f4e25f906510b7cbf58d816aa4007e7707601acb0945ca75
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: AE916970A04209AFCB14EF98D8919EDBBB5FF89344F148059F806DB392DB71AE45CB52
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0089B403: WriteProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,008921D0,?,?,00000034,00000800,?,00000034), ref: 0089B42D
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001104,00000000,00000000), ref: 00892760
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0089B3CE: ReadProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,008921FF,?,?,00000800,?,00001073,00000000,?,?), ref: 0089B3F8
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0089B32A: GetWindowThreadProcessId.USER32(?,?), ref: 0089B355
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0089B32A: OpenProcess.KERNEL32(00000438,00000000,?,?,?,00892194,00000034,?,?,00001004,00000000,00000000), ref: 0089B365
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0089B32A: VirtualAllocEx.KERNEL32(00000000,00000000,?,00001000,00000004,?,?,00892194,00000034,?,?,00001004,00000000,00000000), ref: 0089B37B
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 008927CD
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 0089281A
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Process$MessageSend$Memory$AllocOpenReadThreadVirtualWindowWrite
                                                                                                                                                                                                                                                                                                                                                            • String ID: @
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 4150878124-2766056989
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: d7831c21b9236c6b73ced13410b66dbffbcc2c645c10e7f0c524f7d3f104a94d
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 43e68c8fab3c5e4472855741004a8274171e228d44fba94bc720f29bd1c1367b
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d7831c21b9236c6b73ced13410b66dbffbcc2c645c10e7f0c524f7d3f104a94d
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 30410972900218BEDF10EBA8DD45EEEBBB8FF09700F144099EA55B7181DB706E45DBA1
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\random.exe,00000104), ref: 00861769
                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00861834
                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 0086183E
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: _free$FileModuleName
                                                                                                                                                                                                                                                                                                                                                            • String ID: C:\Users\user\Desktop\random.exe
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2506810119-2496027944
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 6b1397fc4f7fe74b269bfb16670a8c06e49c12984aaf645a7aa58af4a1d046fc
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 3bb93cb88d5eb1fd7bbfed2a1adb1dd45af04e5f051bf3dbac9902e6a60b2ce8
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 6b1397fc4f7fe74b269bfb16670a8c06e49c12984aaf645a7aa58af4a1d046fc
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: BE316D71A04218AFDF21DB999889D9EBBFCFB85310F1941AAF804D7212DA708E40DB91
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetMenuItemInfoW.USER32(00000004,00000000,00000000,?), ref: 0089C306
                                                                                                                                                                                                                                                                                                                                                            • DeleteMenu.USER32(?,00000007,00000000), ref: 0089C34C
                                                                                                                                                                                                                                                                                                                                                            • DeleteMenu.USER32(?,00000000,00000000,?,00000000,00000000,00901990,00C05D90), ref: 0089C395
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Menu$Delete$InfoItem
                                                                                                                                                                                                                                                                                                                                                            • String ID: 0
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 135850232-4108050209
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 80c555556711270b89e006cd81d2f700ddf63d12883335ec25447fcde3c69f33
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 756143b1b5ac1e3b9497e23cf78c4b487fdd3e3ff03669cfb32de982b2499144
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 80c555556711270b89e006cd81d2f700ddf63d12883335ec25447fcde3c69f33
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0F41AE712043019FDB20EF29D885B5ABBE4FF85324F088A1DF8A5D7391D771A904DB52
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,00000013,?,?,SysTreeView32,008CCC08,00000000,?,?,?,?), ref: 008C44AA
                                                                                                                                                                                                                                                                                                                                                            • GetWindowLongW.USER32 ref: 008C44C7
                                                                                                                                                                                                                                                                                                                                                            • SetWindowLongW.USER32(?,000000F0,00000000), ref: 008C44D7
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Window$Long
                                                                                                                                                                                                                                                                                                                                                            • String ID: SysTreeView32
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 847901565-1698111956
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: b98a2228c39c8b84cf47a79d639651c10305cc31f0f070450aabb519379b7eb0
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: d2e11a35542d4ffe2235f7e26157a2d642eb1aa31a370ea8631f08c7872a6913
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: b98a2228c39c8b84cf47a79d639651c10305cc31f0f070450aabb519379b7eb0
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: C2316A31210605ABDB248E38DC55FEA7BB9FB08324F205719F979E21D0D770E8909750
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 008B335B: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,?,?,?,?,008B3077,?,?), ref: 008B3378
                                                                                                                                                                                                                                                                                                                                                            • inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 008B307A
                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 008B309B
                                                                                                                                                                                                                                                                                                                                                            • htons.WSOCK32(00000000,?,?,00000000), ref: 008B3106
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: ByteCharMultiWide_wcslenhtonsinet_addr
                                                                                                                                                                                                                                                                                                                                                            • String ID: 255.255.255.255
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 946324512-2422070025
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: fac4696f04329648598e515e60fb30a8b7a820037d9aa9acb80e458a17bf77c0
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: d260cd8b63a9f48985dc8137232fe1f1b0373fad439dd4298e7262b45f67f1ca
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: fac4696f04329648598e515e60fb30a8b7a820037d9aa9acb80e458a17bf77c0
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5D31E1396002059FCB20DF2CC885EAA77E4FF54318F248059E915DB392DB72EE46CB61
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000469,?,00000000), ref: 008C4705
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000465,00000000,80017FFF), ref: 008C4713
                                                                                                                                                                                                                                                                                                                                                            • DestroyWindow.USER32(00000000,00000000,?,?,?,00000000,msctls_updown32,00000000,00000000,00000000,00000000,00000000,00000000,?,?,00000000), ref: 008C471A
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: MessageSend$DestroyWindow
                                                                                                                                                                                                                                                                                                                                                            • String ID: msctls_updown32
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 4014797782-2298589950
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: af51bacab51c7a089dad15e292a03edf1b60bab1ea5047cf5270db77307460c0
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 31c1ad57573281eccceec2e6d0e72d416a4ba1694611ccd192be68df2e4d7aae
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: af51bacab51c7a089dad15e292a03edf1b60bab1ea5047cf5270db77307460c0
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: D7215CB5600208AFEB10DF68DC91EA737BDFB9A3A4B040059FA15DB351DB70EC51DA61
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: _wcslen
                                                                                                                                                                                                                                                                                                                                                            • String ID: #OnAutoItStartRegister$#notrayicon$#requireadmin
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 176396367-2734436370
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: f4c2de32f7325bb125bcb3cc912af125500ba8cc01fcec6f9875ef4b8abc354c
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: c8c3ec755fd6e82e41d5a97dd8129d468d0eed429682f00ec7b1c225b57041ff
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: f4c2de32f7325bb125bcb3cc912af125500ba8cc01fcec6f9875ef4b8abc354c
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 96210872104515A6DB32BA2C9C02FB773A8FFA1314F58402EF989E7142EB65ED45C2D6
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000180,00000000,?), ref: 008C3840
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000186,00000000,00000000), ref: 008C3850
                                                                                                                                                                                                                                                                                                                                                            • MoveWindow.USER32(00000000,?,?,?,?,00000000,?,?,Listbox,00000000,00000000,?,?,?,?,?), ref: 008C3876
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: MessageSend$MoveWindow
                                                                                                                                                                                                                                                                                                                                                            • String ID: Listbox
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3315199576-2633736733
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: a19e9e1a78d6d8843b162dcab5382108d0310db9b997ad11a52ca69fbe67450f
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 7d43575a2dcc27da23f499d1ac051e348248d0c7bb51c5445817816019d58bfb
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a19e9e1a78d6d8843b162dcab5382108d0310db9b997ad11a52ca69fbe67450f
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 68218E72610218BBEB219F68DC85FBB377EFF89754F118128F9149B190C671DD528BA0
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • SetErrorMode.KERNEL32(00000001), ref: 008A4A08
                                                                                                                                                                                                                                                                                                                                                            • GetVolumeInformationW.KERNEL32(?,?,00007FFF,?,00000000,00000000,00000000,00000000), ref: 008A4A5C
                                                                                                                                                                                                                                                                                                                                                            • SetErrorMode.KERNEL32(00000000,?,?,008CCC08), ref: 008A4AD0
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: ErrorMode$InformationVolume
                                                                                                                                                                                                                                                                                                                                                            • String ID: %lu
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2507767853-685833217
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 99fead5fffe376bfc349dc117ed2a3def16a68075a19dc378529fb5a6d7c1a98
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 9624958487197aa75f3697d61736d175d33f47b26f65f5255d01b9bd2ed0c0e1
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 99fead5fffe376bfc349dc117ed2a3def16a68075a19dc378529fb5a6d7c1a98
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: EA315071A00108AFDB10DF58C885EAA77F8FF45308F1480A9E509DB252D775ED45CBA1
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000405,00000000,00000000), ref: 008C424F
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000406,00000000,00640000), ref: 008C4264
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000414,0000000A,00000000), ref: 008C4271
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: MessageSend
                                                                                                                                                                                                                                                                                                                                                            • String ID: msctls_trackbar32
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3850602802-1010561917
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 54e3d82f412d06ca3323224a1af365bb66c6155be6bc5f99d665dd060a8064cc
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: d35560e496100da1b3e80c903972f450b893bf78154e6ab6830d711056e76370
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 54e3d82f412d06ca3323224a1af365bb66c6155be6bc5f99d665dd060a8064cc
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: EF11E331240208BEEF205E28CC06FAB3BBCFF95B54F110119FA55E2090D271D8A19B10
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00836B57: _wcslen.LIBCMT ref: 00836B6A
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00892DA7: SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 00892DC5
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00892DA7: GetWindowThreadProcessId.USER32(?,00000000), ref: 00892DD6
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00892DA7: GetCurrentThreadId.KERNEL32 ref: 00892DDD
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00892DA7: AttachThreadInput.USER32(00000000,?,00000000,00000000), ref: 00892DE4
                                                                                                                                                                                                                                                                                                                                                            • GetFocus.USER32 ref: 00892F78
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00892DEE: GetParent.USER32(00000000), ref: 00892DF9
                                                                                                                                                                                                                                                                                                                                                            • GetClassNameW.USER32(?,?,00000100), ref: 00892FC3
                                                                                                                                                                                                                                                                                                                                                            • EnumChildWindows.USER32(?,0089303B), ref: 00892FEB
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Thread$AttachChildClassCurrentEnumFocusInputMessageNameParentProcessSendTimeoutWindowWindows_wcslen
                                                                                                                                                                                                                                                                                                                                                            • String ID: %s%d
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1272988791-1110647743
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 98760d6ee44c36bf3fd741d1e91cadccd651c0f8316bdb605e79f59d91161b53
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 4c14b885cb15d9de0fd99bda024db5a2962f09200c5ff62a15d73fe7ba787a01
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 98760d6ee44c36bf3fd741d1e91cadccd651c0f8316bdb605e79f59d91161b53
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 7C11B4716002096BCF147F789C89EED776AFF94314F088079FA09DB252EE3099458B71
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetMenuItemInfoW.USER32(?,?,?,00000030), ref: 008C58C1
                                                                                                                                                                                                                                                                                                                                                            • SetMenuItemInfoW.USER32(?,?,?,00000030), ref: 008C58EE
                                                                                                                                                                                                                                                                                                                                                            • DrawMenuBar.USER32(?), ref: 008C58FD
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Menu$InfoItem$Draw
                                                                                                                                                                                                                                                                                                                                                            • String ID: 0
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3227129158-4108050209
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: bc7c2500cb2596b477addb606cec2106a93a4744e18b884e00212d22c93ef540
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 5e92ef12fc4f7cc1f80a17ff3506ce1dddd43201005e76b85d86257a24270739
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: bc7c2500cb2596b477addb606cec2106a93a4744e18b884e00212d22c93ef540
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 10015B71500218EEDF219F15EC44FAEBBB8FB45361F10809DE949DA151DB309A84DF21
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: ae2b04cc7cadf28f2f472b59b09d7a9e81b9888d43030ad0b02c2886b1e9ac42
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 5348a6ee75a434a56c0f3ee468e3680fbe0dedbd0b353120f900ecb7b5d8339c
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ae2b04cc7cadf28f2f472b59b09d7a9e81b9888d43030ad0b02c2886b1e9ac42
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9CC15975A0021AEFCB14DFA8C894AAEB7B5FF48704F248598E905EB251D731EE41DF90
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: __alldvrm$_strrchr
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1036877536-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 190bec492484a18a97fe5f025dcdb3e473ceac46589bc02d4dbe4f94f5be8f6e
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 8e07ea5fd0386146e0ad35962240d6c6de4ab3ad0ef2841d7078a96d33664e2f
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 190bec492484a18a97fe5f025dcdb3e473ceac46589bc02d4dbe4f94f5be8f6e
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 16A16771E007969FEB26CF28C891BAEBBE4FF62350F16416DE585DB282C6348D81C751
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Variant$ClearInitInitializeUninitialize
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1998397398-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: ce438202098131e9934df2f390b4c6b629d3b3fd1c7b94eb36e153490e95aff7
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 56c9a8d2bd518fb83f5a5623ae113744760d5e45edc43fc66f2e0658cfc55c2f
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ce438202098131e9934df2f390b4c6b629d3b3fd1c7b94eb36e153490e95aff7
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 83A148756047049FCB14DF28C485A6AB7E5FF89724F048859F98ADB362DB30EE01CB92
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • ProgIDFromCLSID.OLE32(?,00000000,?,00000000,00000800,00000000,?,008CFC08,?), ref: 008905F0
                                                                                                                                                                                                                                                                                                                                                            • CoTaskMemFree.OLE32(00000000,00000000,?,00000000,00000800,00000000,?,008CFC08,?), ref: 00890608
                                                                                                                                                                                                                                                                                                                                                            • CLSIDFromProgID.OLE32(?,?,00000000,008CCC40,000000FF,?,00000000,00000800,00000000,?,008CFC08,?), ref: 0089062D
                                                                                                                                                                                                                                                                                                                                                            • _memcmp.LIBVCRUNTIME ref: 0089064E
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: FromProg$FreeTask_memcmp
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 314563124-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: ea018a5237dcf2abb5785e936c043d50a1ee248688cef3faf35baaef761f8a7f
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 4c7c04d9f6a20573edc4dfd9f0e9fb1a97948170358f1fd749c6fca56537492a
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ea018a5237dcf2abb5785e936c043d50a1ee248688cef3faf35baaef761f8a7f
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6A81D571A00209AFCF05DF98C984EAEB7B9FF89315F244558E516EB250DB71AE06CF60
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • CreateToolhelp32Snapshot.KERNEL32 ref: 008BA6AC
                                                                                                                                                                                                                                                                                                                                                            • Process32FirstW.KERNEL32(00000000,?), ref: 008BA6BA
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00839CB3: _wcslen.LIBCMT ref: 00839CBD
                                                                                                                                                                                                                                                                                                                                                            • Process32NextW.KERNEL32(00000000,?), ref: 008BA79C
                                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 008BA7AB
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0084CE60: CompareStringW.KERNEL32(00000409,00000001,?,00000000,00000000,?,?,00000000,?,00873303,?), ref: 0084CE8A
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Process32$CloseCompareCreateFirstHandleNextSnapshotStringToolhelp32_wcslen
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1991900642-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 68d4f80ccbd49a6e0166ef651f92c0d0ac597e09bb86d6f5f282fe3c0a99b241
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: e041fb523a1cb6930ccf5a6f96f5692a0fd2aa29b91a12ce8871cd0400fd39e6
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 68d4f80ccbd49a6e0166ef651f92c0d0ac597e09bb86d6f5f282fe3c0a99b241
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 97510871508300AFD714EF29C886A6BBBE8FF89754F40892DF599D7252EB70D904CB92
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: _free
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 269201875-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: e19723b0642103c4698091776064e862250d58bfcecd6f154551390f615fc3f9
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: ff6fc5b30535ff7a6f254b436d5bf803ee8af9a9bbcc587a4d8887d71c296b72
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: e19723b0642103c4698091776064e862250d58bfcecd6f154551390f615fc3f9
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9A417D316001046BDF256BBC8C4EABE3AA6FF41370F14C265F81DD3696E674C8415367
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetWindowRect.USER32(?,?), ref: 008C62E2
                                                                                                                                                                                                                                                                                                                                                            • ScreenToClient.USER32(?,?), ref: 008C6315
                                                                                                                                                                                                                                                                                                                                                            • MoveWindow.USER32(?,?,?,?,000000FF,00000001,?,?,?,?,?), ref: 008C6382
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Window$ClientMoveRectScreen
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3880355969-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 77857f65968df1ca087991546f05773eb878ea743498bb617372c033b19a507f
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: f422c011af49d323a2460c6d82fe06625781c0d3dd556a8fc279f535c1075862
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 77857f65968df1ca087991546f05773eb878ea743498bb617372c033b19a507f
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: D1511974A00249AFCB14DF68D980EAE7BB5FB85364F10816DF825DB290E730ED91DB90
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • socket.WSOCK32(00000002,00000002,00000011), ref: 008B1AFD
                                                                                                                                                                                                                                                                                                                                                            • WSAGetLastError.WSOCK32 ref: 008B1B0B
                                                                                                                                                                                                                                                                                                                                                            • #21.WSOCK32(?,0000FFFF,00000020,00000002,00000004), ref: 008B1B8A
                                                                                                                                                                                                                                                                                                                                                            • WSAGetLastError.WSOCK32 ref: 008B1B94
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: ErrorLast$socket
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1881357543-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: c22f0d4713227aacd11ac577bf6805f253a398d8b2a025b12011337fb300ac90
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 05e7450affbb240e06ccb9492f49342fbfd74f0523955a86d1ccb9f510038603
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: c22f0d4713227aacd11ac577bf6805f253a398d8b2a025b12011337fb300ac90
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: EE41B3746002006FDB20AF28C896F6677E5FB84718F548458F619DF3D2D772DD418B91
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 3c79fc13825a40e4420bc7ee561c390fdb5623925b412fe1cc45a0ed169ea112
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: d9cbc5466e3fb5faa8546e405135f6e0716e72dcd111a6fa748ecdd091d67995
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 3c79fc13825a40e4420bc7ee561c390fdb5623925b412fe1cc45a0ed169ea112
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: DE414772A00314BFD724AF3CCC45BAABBE9FB88714F11852AF546DB682DB71D9418781
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • CreateHardLinkW.KERNEL32(00000002,?,00000000), ref: 008A5783
                                                                                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32(?,00000000), ref: 008A57A9
                                                                                                                                                                                                                                                                                                                                                            • DeleteFileW.KERNEL32(00000002,?,00000000), ref: 008A57CE
                                                                                                                                                                                                                                                                                                                                                            • CreateHardLinkW.KERNEL32(00000002,?,00000000,?,00000000), ref: 008A57FA
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: CreateHardLink$DeleteErrorFileLast
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3321077145-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 5b24c1351fbcf483916f0df74844c180f93e58ebefe78eded53ab19c2ee4ff4e
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 35719bbde95bd18b8ea4c6dd74c881bc26428913c19f31eebfa5ba772ce3c0f2
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 5b24c1351fbcf483916f0df74844c180f93e58ebefe78eded53ab19c2ee4ff4e
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: B0411D39600614DFCB15DF19C444A1ABBE1FF89310F188898E84AAB761CB34FD40CB92
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • MultiByteToWideChar.KERNEL32(?,00000000,8BE85006,00856D71,00000000,00000000,008582D9,?,008582D9,?,00000001,00856D71,8BE85006,00000001,008582D9,008582D9), ref: 0086D910
                                                                                                                                                                                                                                                                                                                                                            • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 0086D999
                                                                                                                                                                                                                                                                                                                                                            • GetStringTypeW.KERNEL32(?,00000000,00000000,?), ref: 0086D9AB
                                                                                                                                                                                                                                                                                                                                                            • __freea.LIBCMT ref: 0086D9B4
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00863820: RtlAllocateHeap.NTDLL(00000000,?,00901444,?,0084FDF5,?,?,0083A976,00000010,00901440,008313FC,?,008313C6,?,00831129), ref: 00863852
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: ByteCharMultiWide$AllocateHeapStringType__freea
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2652629310-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 05b1d131f7dd2100a1ba946b63d2e8935bde6f02369ccb1d9700b6eb508c1a63
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: d1cd1cd3575aee43fbca31cce0a2ac833ef845dd61117fda328db21b30f141fe
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 05b1d131f7dd2100a1ba946b63d2e8935bde6f02369ccb1d9700b6eb508c1a63
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5E31BC72A0020AABDF259F79DC45EAF7BA5FB41310B064168FC08DB260EB35CD55CBA1
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001024,00000000,?), ref: 008C5352
                                                                                                                                                                                                                                                                                                                                                            • GetWindowLongW.USER32(?,000000F0), ref: 008C5375
                                                                                                                                                                                                                                                                                                                                                            • SetWindowLongW.USER32(?,000000F0,00000000), ref: 008C5382
                                                                                                                                                                                                                                                                                                                                                            • InvalidateRect.USER32(?,00000000,00000001,?,?,?), ref: 008C53A8
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: LongWindow$InvalidateMessageRectSend
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3340791633-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 1d1bfb7fe923f197ab7b67ad73aea027616dfc2d2cc5047b1f7cb8ab1fb53076
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 612153c0b663e4738f2a32193f2d8350bdb14d0ead5949635f50fa73ef3ad02a
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 1d1bfb7fe923f197ab7b67ad73aea027616dfc2d2cc5047b1f7cb8ab1fb53076
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 06318C34A55A88AEEF249A24CC15FE97775FB06390F58410AFA11D63E1C7B0F9C0AB42
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetKeyboardState.USER32(?,75A8C0D0,?,00008000), ref: 0089ABF1
                                                                                                                                                                                                                                                                                                                                                            • SetKeyboardState.USER32(00000080,?,00008000), ref: 0089AC0D
                                                                                                                                                                                                                                                                                                                                                            • PostMessageW.USER32(00000000,00000101,00000000), ref: 0089AC74
                                                                                                                                                                                                                                                                                                                                                            • SendInput.USER32(00000001,?,0000001C,75A8C0D0,?,00008000), ref: 0089ACC6
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: KeyboardState$InputMessagePostSend
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 432972143-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 5ce86f6066395cfc864bbcb4c7f0cdb7bb8e6884ae9d111c3fb889932af6e1dc
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: aefae92a41de84f17b2ed504ef6d5ff36f41d6d86aac41a43fcbbf51ae28def0
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 5ce86f6066395cfc864bbcb4c7f0cdb7bb8e6884ae9d111c3fb889932af6e1dc
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9331F630A00618AFEF29AB69CC04BFA7BB5FB85319F0C461AE485DA1D1C375898587D2
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • ClientToScreen.USER32(?,?), ref: 008C769A
                                                                                                                                                                                                                                                                                                                                                            • GetWindowRect.USER32(?,?), ref: 008C7710
                                                                                                                                                                                                                                                                                                                                                            • PtInRect.USER32(?,?,008C8B89), ref: 008C7720
                                                                                                                                                                                                                                                                                                                                                            • MessageBeep.USER32(00000000), ref: 008C778C
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Rect$BeepClientMessageScreenWindow
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1352109105-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 1eceed38e9f3563e93586b2227a80edd3858ae27e4c0c29f1aeeadea968fddda
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 8c0b5d1925256a01922d0a99ba57f3169c59bfd5b51858618fd85a050124aef8
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 1eceed38e9f3563e93586b2227a80edd3858ae27e4c0c29f1aeeadea968fddda
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: AB417834A092589FDB01CF68D894FA9B7F5FB49314F1980ACE824DB261C730E941DF90
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetForegroundWindow.USER32 ref: 008C16EB
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00893A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00893A57
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00893A3D: GetCurrentThreadId.KERNEL32 ref: 00893A5E
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00893A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,008925B3), ref: 00893A65
                                                                                                                                                                                                                                                                                                                                                            • GetCaretPos.USER32(?), ref: 008C16FF
                                                                                                                                                                                                                                                                                                                                                            • ClientToScreen.USER32(00000000,?), ref: 008C174C
                                                                                                                                                                                                                                                                                                                                                            • GetForegroundWindow.USER32 ref: 008C1752
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: ThreadWindow$Foreground$AttachCaretClientCurrentInputProcessScreen
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2759813231-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 1cc81313804bf6f243e65e294680a84bff5604a8ba5029ae02bfc56221b44fc8
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 1c2c3f65747ed68f3d56fd7c0da11bcaa4fe9b9174c9e93f0bceb63d333c2af3
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 1cc81313804bf6f243e65e294680a84bff5604a8ba5029ae02bfc56221b44fc8
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3B313E75D00149AFCB04EFA9C885DAEB7F9FF89304B5480A9E415E7212EA31DE45CFA1
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00849BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00849BB2
                                                                                                                                                                                                                                                                                                                                                            • GetCursorPos.USER32(?), ref: 008C9001
                                                                                                                                                                                                                                                                                                                                                            • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000,?,00887711,?,?,?,?,?), ref: 008C9016
                                                                                                                                                                                                                                                                                                                                                            • GetCursorPos.USER32(?), ref: 008C905E
                                                                                                                                                                                                                                                                                                                                                            • DefDlgProcW.USER32(?,0000007B,?,?,?,?,?,?,?,?,?,?,00887711,?,?,?), ref: 008C9094
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Cursor$LongMenuPopupProcTrackWindow
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2864067406-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 3aa7d4882be76298db57937d0dadc3a4678f640a5bc739b8ef051391ac3bffa1
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 6e62c934f457a15e7c850d2687a71929f7a037cbd19e5c28119da3db2d8634ac
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 3aa7d4882be76298db57937d0dadc3a4678f640a5bc739b8ef051391ac3bffa1
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: EA219C35600518EFCB258F94D858FEA7BF9FB89360F0440A9F9458B2A1C3319990EB60
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetFileAttributesW.KERNEL32(?,008CCB68), ref: 0089D2FB
                                                                                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32 ref: 0089D30A
                                                                                                                                                                                                                                                                                                                                                            • CreateDirectoryW.KERNEL32(?,00000000), ref: 0089D319
                                                                                                                                                                                                                                                                                                                                                            • CreateDirectoryW.KERNEL32(?,00000000,00000000,000000FF,008CCB68), ref: 0089D376
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: CreateDirectory$AttributesErrorFileLast
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2267087916-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 51da9d060841a5e66949b3af8ae26d32e2cecce0f77aef9a6f2f8355b0ee838a
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: d6a249c910e72463ec614d0c3fb64afd1d806a6eadc20831a3bd27ee50617dfe
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 51da9d060841a5e66949b3af8ae26d32e2cecce0f77aef9a6f2f8355b0ee838a
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 20217C705093019F8B00EF68C88186AB7E4FF96365F144A1DF4A9C33A1E730D946DB97
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00891014: GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 0089102A
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00891014: GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 00891036
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00891014: GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00891045
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00891014: HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 0089104C
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00891014: GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00891062
                                                                                                                                                                                                                                                                                                                                                            • LookupPrivilegeValueW.ADVAPI32(00000000,?,?), ref: 008915BE
                                                                                                                                                                                                                                                                                                                                                            • _memcmp.LIBVCRUNTIME ref: 008915E1
                                                                                                                                                                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00891617
                                                                                                                                                                                                                                                                                                                                                            • HeapFree.KERNEL32(00000000), ref: 0089161E
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Heap$InformationProcessToken$AllocErrorFreeLastLookupPrivilegeValue_memcmp
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1592001646-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 53157b45a3364bf8975a44721b9b5eeb16aec4af6ebb193bc04321b267818f8e
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 4c960f0d379d37385d5653ade511cdcca657974348a984b4198764379c27c3db
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 53157b45a3364bf8975a44721b9b5eeb16aec4af6ebb193bc04321b267818f8e
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6E216632E4410AAFDF01EFA5C949BEEB7B8FF94344F094459E445EB241E730AA05CBA0
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetWindowLongW.USER32(?,000000EC), ref: 008C280A
                                                                                                                                                                                                                                                                                                                                                            • SetWindowLongW.USER32(?,000000EC,00000000), ref: 008C2824
                                                                                                                                                                                                                                                                                                                                                            • SetWindowLongW.USER32(?,000000EC,00000000), ref: 008C2832
                                                                                                                                                                                                                                                                                                                                                            • SetLayeredWindowAttributes.USER32(?,00000000,?,00000002), ref: 008C2840
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Window$Long$AttributesLayered
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2169480361-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: b88c2062d16a8e19e7464bce01b292bbe82f279ab71296f0559666354f0a929e
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 36c49cf225c06da50a8486f85f0a1b7d5a197bf6ca49fef6ca5ca3177b9b9f47
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: b88c2062d16a8e19e7464bce01b292bbe82f279ab71296f0559666354f0a929e
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1B21BD31204515AFD7149B28C884FAA7BA5FF85324F14825CF42ACB6E2CB75EC82CBD1
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00898D7D: lstrlenW.KERNEL32(?,00000002,000000FF,?,?,?,0089790A,?,000000FF,?,00898754,00000000,?,0000001C,?,?), ref: 00898D8C
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00898D7D: lstrcpyW.KERNEL32(00000000,?,?,0089790A,?,000000FF,?,00898754,00000000,?,0000001C,?,?,00000000), ref: 00898DB2
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00898D7D: lstrcmpiW.KERNEL32(00000000,?,0089790A,?,000000FF,?,00898754,00000000,?,0000001C,?,?), ref: 00898DE3
                                                                                                                                                                                                                                                                                                                                                            • lstrlenW.KERNEL32(?,00000002,000000FF,?,000000FF,?,00898754,00000000,?,0000001C,?,?,00000000), ref: 00897923
                                                                                                                                                                                                                                                                                                                                                            • lstrcpyW.KERNEL32(00000000,?,?,00898754,00000000,?,0000001C,?,?,00000000), ref: 00897949
                                                                                                                                                                                                                                                                                                                                                            • lstrcmpiW.KERNEL32(00000002,cdecl,?,00898754,00000000,?,0000001C,?,?,00000000), ref: 00897984
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: lstrcmpilstrcpylstrlen
                                                                                                                                                                                                                                                                                                                                                            • String ID: cdecl
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 4031866154-3896280584
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: d645229464d200cb2ec885e15bd89d3ddf43a9cfb87df7c55aaff29c32425861
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: ffa24be30ace0d6e2ee042b85ed5303fe9fa307b2fed200bf5e9b020ea922828
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d645229464d200cb2ec885e15bd89d3ddf43a9cfb87df7c55aaff29c32425861
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3011033A200206AFCF15AF39D844E7A7BA9FF85350B14402AF906CB2A4EB359811C7A1
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetWindowLongW.USER32(?,000000F0), ref: 008C7D0B
                                                                                                                                                                                                                                                                                                                                                            • SetWindowLongW.USER32(00000000,000000F0,?), ref: 008C7D2A
                                                                                                                                                                                                                                                                                                                                                            • SetWindowLongW.USER32(00000000,000000EC,000000FF), ref: 008C7D42
                                                                                                                                                                                                                                                                                                                                                            • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,?,?,?,?,?,?,?,?,008AB7AD,00000000), ref: 008C7D6B
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00849BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00849BB2
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Window$Long
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 847901565-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: cdfb27af3828030b5984211938307e0381ab91a7bbdb52aff70917325fdda7d4
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 6b95e549a103bbfd4c995d5e8dd6eb4b32a1a021bc77ed87a4481409f41d1acd
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: cdfb27af3828030b5984211938307e0381ab91a7bbdb52aff70917325fdda7d4
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 60115832618615AFCB109F28DC04EA63AB9FF45360F158728F93AC72E4D730D950DB50
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001060,?,00000004), ref: 008C56BB
                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 008C56CD
                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 008C56D8
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001002,00000000,?), ref: 008C5816
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: MessageSend_wcslen
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 455545452-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 8a7c696ef326dbdb8ce0bc7f3127fb9247e4bfca7115a3eae5d7478140f6ff59
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 7bb367bd4f1b6776b3dee21abb44b190273c5e6f3f67b477155b61fd71fd551d
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 8a7c696ef326dbdb8ce0bc7f3127fb9247e4bfca7115a3eae5d7478140f6ff59
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: F211AF7560060896DF209B65DC85FEE7BBCFB21768B50406EF915E6081EB70EAC4CB64
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: e2cd5668f9d897fe0d3fd803283b2286f898a60a79065ee1f8bd71bf095c9df9
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 516ef896c0adaa66726594652ec9606f44fc1e441db9596eed6d4f6947c981cd
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: e2cd5668f9d897fe0d3fd803283b2286f898a60a79065ee1f8bd71bf095c9df9
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: C201D6B2609A1A3EFA1116786CC5F27662CFF817B8F3A0325F621D11D3DB708C005170
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,000000B0,?,?), ref: 00891A47
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00891A59
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00891A6F
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00891A8A
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: MessageSend
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3850602802-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: a75fcff5fc27b996ccdfffafa5fb6cc4993c2d8c2737db9acd0c93b781ef1a3e
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 675fbe0308c8874d45b98f767b7b73696beed9ab1c5fab641a18a409354d681c
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a75fcff5fc27b996ccdfffafa5fb6cc4993c2d8c2737db9acd0c93b781ef1a3e
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9011FA3AD01229FFEF119BA5C985FADBBB8FB04750F240095E604B7290D7716E50DB94
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetCurrentThreadId.KERNEL32 ref: 0089E1FD
                                                                                                                                                                                                                                                                                                                                                            • MessageBoxW.USER32(?,?,?,?), ref: 0089E230
                                                                                                                                                                                                                                                                                                                                                            • WaitForSingleObject.KERNEL32(00000000,000000FF,?,?,?,?), ref: 0089E246
                                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 0089E24D
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: CloseCurrentHandleMessageObjectSingleThreadWait
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2880819207-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: b8ba8a303c06af2201dfec91dcb047a856e5c909555eec99c528287cbfef7a93
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 060bbbdedd1d3b3eb8ed6bb030c57bb43c04b4e292781883600f2f48c421c7a1
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: b8ba8a303c06af2201dfec91dcb047a856e5c909555eec99c528287cbfef7a93
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 7911C876908258BFCB01EFE8AC05E9E7FACFB45711F184256F924D3291D670990487A1
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • CreateThread.KERNEL32(00000000,?,0085CFF9,00000000,00000004,00000000), ref: 0085D218
                                                                                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32 ref: 0085D224
                                                                                                                                                                                                                                                                                                                                                            • __dosmaperr.LIBCMT ref: 0085D22B
                                                                                                                                                                                                                                                                                                                                                            • ResumeThread.KERNEL32(00000000), ref: 0085D249
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Thread$CreateErrorLastResume__dosmaperr
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 173952441-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: eec37a3590564ea1fd2ae1d224e34e19376d9054f3c46aba44c0bb8cfc22168f
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 539e9248591de960f9552e5d7471568c984c58a57dcc1de71855b6c8dc8301d1
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: eec37a3590564ea1fd2ae1d224e34e19376d9054f3c46aba44c0bb8cfc22168f
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6F01D276805708BBCB215BAADC09BAE7A69FF81332F104219FD25D21D1DBB09909C6A1
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 0083604C
                                                                                                                                                                                                                                                                                                                                                            • GetStockObject.GDI32(00000011), ref: 00836060
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000030,00000000), ref: 0083606A
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: CreateMessageObjectSendStockWindow
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3970641297-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 9cbd636088569b453bc8c30a748b0919b2af14004233fec03bd4c61c769e790e
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 2d88d0e3c04ce0cc038b55ca095d3aa6b91d951979dbc13fa8ffafca8b6ee2fd
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 9cbd636088569b453bc8c30a748b0919b2af14004233fec03bd4c61c769e790e
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: D0115E72501908BFEF165F989C55EEA7BA9FF59364F044115FA14A2120D732DC609BA0
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • ___BuildCatchObject.LIBVCRUNTIME ref: 00853B56
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00853AA3: BuildCatchObjectHelperInternal.LIBVCRUNTIME ref: 00853AD2
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00853AA3: ___AdjustPointer.LIBCMT ref: 00853AED
                                                                                                                                                                                                                                                                                                                                                            • _UnwindNestedFrames.LIBCMT ref: 00853B6B
                                                                                                                                                                                                                                                                                                                                                            • __FrameHandler3::FrameUnwindToState.LIBVCRUNTIME ref: 00853B7C
                                                                                                                                                                                                                                                                                                                                                            • CallCatchBlock.LIBVCRUNTIME ref: 00853BA4
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Catch$BuildFrameObjectUnwind$AdjustBlockCallFramesHandler3::HelperInternalNestedPointerState
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 737400349-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 12ea49abee573113f57dbd3ec3a577afcc9c348439d29e6cbe32e78011ac24d3
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 9e28cd7907ffd57b740d96b5b0136effdaa9d9585d88b0c47d4921b1d98fc085
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 12ea49abee573113f57dbd3ec3a577afcc9c348439d29e6cbe32e78011ac24d3
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: C4012932100148BBDF125E99CC42EEB3B6AFF487A9F044014FE48A6121C732E965DBA1
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,008313C6,00000000,00000000,?,0086301A,008313C6,00000000,00000000,00000000,?,0086328B,00000006,FlsSetValue), ref: 008630A5
                                                                                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32(?,0086301A,008313C6,00000000,00000000,00000000,?,0086328B,00000006,FlsSetValue,008D2290,FlsSetValue,00000000,00000364,?,00862E46), ref: 008630B1
                                                                                                                                                                                                                                                                                                                                                            • LoadLibraryExW.KERNEL32(00000000,00000000,00000000,?,0086301A,008313C6,00000000,00000000,00000000,?,0086328B,00000006,FlsSetValue,008D2290,FlsSetValue,00000000), ref: 008630BF
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: LibraryLoad$ErrorLast
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3177248105-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: d1def118c04177fe687eaa0739e0ec08b2426fb58cb42e006e3038ed09072ae4
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 035d827228f84ec4b51123ea112b4022af67d02e79e05181357a14b1e4e8b8bb
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d1def118c04177fe687eaa0739e0ec08b2426fb58cb42e006e3038ed09072ae4
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 14012B32311A26ABCB314B79EC44E577BA8FF45BA1B120720F909E3140CB31D909C6E1
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetModuleFileNameW.KERNEL32(?,?,00000104,00000000), ref: 0089747F
                                                                                                                                                                                                                                                                                                                                                            • LoadTypeLibEx.OLEAUT32(?,00000002,?), ref: 00897497
                                                                                                                                                                                                                                                                                                                                                            • RegisterTypeLib.OLEAUT32(?,?,00000000), ref: 008974AC
                                                                                                                                                                                                                                                                                                                                                            • RegisterTypeLibForUser.OLEAUT32(?,?,00000000), ref: 008974CA
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Type$Register$FileLoadModuleNameUser
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1352324309-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 09e9ffb79497757fe896405b24b05fcb64c482b730a83348867c4f80aadeecae
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 94071baf264d0753da7ee787c9da3e9fc9d05aed7903356d26b35c92afcd6524
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 09e9ffb79497757fe896405b24b05fcb64c482b730a83348867c4f80aadeecae
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1411ADB1215315ABEB20AF14DC08F927BFCFF00B04F148569E61AD6192D7B0E944DBA4
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,0089ACD3,?,00008000), ref: 0089B0C4
                                                                                                                                                                                                                                                                                                                                                            • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,0089ACD3,?,00008000), ref: 0089B0E9
                                                                                                                                                                                                                                                                                                                                                            • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,0089ACD3,?,00008000), ref: 0089B0F3
                                                                                                                                                                                                                                                                                                                                                            • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,0089ACD3,?,00008000), ref: 0089B126
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: CounterPerformanceQuerySleep
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2875609808-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 16cfb0b533c41eb210ca10ac2e9827eaee2118b87282f891dc43245b646df1aa
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 9182a3b7f786fa6ad175e5310ea733f506e3132494cfc0af9be9be7856c12681
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 16cfb0b533c41eb210ca10ac2e9827eaee2118b87282f891dc43245b646df1aa
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: CA115B31C01A2DE7CF00AFE5EA68AEEBF78FF49711F194096D941F2281DB3056508B91
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 00892DC5
                                                                                                                                                                                                                                                                                                                                                            • GetWindowThreadProcessId.USER32(?,00000000), ref: 00892DD6
                                                                                                                                                                                                                                                                                                                                                            • GetCurrentThreadId.KERNEL32 ref: 00892DDD
                                                                                                                                                                                                                                                                                                                                                            • AttachThreadInput.USER32(00000000,?,00000000,00000000), ref: 00892DE4
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Thread$AttachCurrentInputMessageProcessSendTimeoutWindow
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2710830443-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: f324f050b785569b40aaa024b0d4ce8edf2e8a898ac8d0a25560b2dc068080a1
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 1bde433e2bc81763dfb9bb3bb8ad2bfa4b4e14ea01bddb71dcf43575f570cd91
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: f324f050b785569b40aaa024b0d4ce8edf2e8a898ac8d0a25560b2dc068080a1
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5FE012B15012287BDB202B739D0DFEB7E7CFF56BA5F450119F50AD14909AB5C941C6B0
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00849639: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00849693
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00849639: SelectObject.GDI32(?,00000000), ref: 008496A2
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00849639: BeginPath.GDI32(?), ref: 008496B9
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00849639: SelectObject.GDI32(?,00000000), ref: 008496E2
                                                                                                                                                                                                                                                                                                                                                            • MoveToEx.GDI32(?,00000000,00000000,00000000), ref: 008C8887
                                                                                                                                                                                                                                                                                                                                                            • LineTo.GDI32(?,?,?), ref: 008C8894
                                                                                                                                                                                                                                                                                                                                                            • EndPath.GDI32(?), ref: 008C88A4
                                                                                                                                                                                                                                                                                                                                                            • StrokePath.GDI32(?), ref: 008C88B2
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Path$ObjectSelect$BeginCreateLineMoveStroke
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1539411459-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: dd95c640bfd13151cf6e511eab153c26f876176bb6402663d6a7554de9616c85
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 4f9a438f72783da5eb3193a534266d443f9c80bac60a6aa498648b1a6d2900c2
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: dd95c640bfd13151cf6e511eab153c26f876176bb6402663d6a7554de9616c85
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 08F0B836045618FAEB226F94AC0AFCE3F29BF06310F048004FA55A10E2C7B45520DFEA
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetSysColor.USER32(00000008), ref: 008498CC
                                                                                                                                                                                                                                                                                                                                                            • SetTextColor.GDI32(?,?), ref: 008498D6
                                                                                                                                                                                                                                                                                                                                                            • SetBkMode.GDI32(?,00000001), ref: 008498E9
                                                                                                                                                                                                                                                                                                                                                            • GetStockObject.GDI32(00000005), ref: 008498F1
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Color$ModeObjectStockText
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 4037423528-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 6b0f401c83a9af7d92716967971f41a3b0a4f23cc7172b0fbf75917792f53b1e
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 1f10bdf02b4a0a794fbe8b3e4343b9cf141c4d92d891a16a2f84d7c1c2287943
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 6b0f401c83a9af7d92716967971f41a3b0a4f23cc7172b0fbf75917792f53b1e
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1EE06D31644284AEDB215B75BC09FE93F30FB12336F18821AF6FE980E1C37186409B10
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetCurrentThread.KERNEL32 ref: 00891634
                                                                                                                                                                                                                                                                                                                                                            • OpenThreadToken.ADVAPI32(00000000,?,?,?,008911D9), ref: 0089163B
                                                                                                                                                                                                                                                                                                                                                            • GetCurrentProcess.KERNEL32(00000028,?,?,?,?,008911D9), ref: 00891648
                                                                                                                                                                                                                                                                                                                                                            • OpenProcessToken.ADVAPI32(00000000,?,?,?,008911D9), ref: 0089164F
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: CurrentOpenProcessThreadToken
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3974789173-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 23f7702c077577ee8e601cbedc342c3283b23798f7e0c49be8c8e083089bae07
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 2711b107cde4d23a32c360fdc37ae72366a632bb94079ba7612944e87e0014e3
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 23f7702c077577ee8e601cbedc342c3283b23798f7e0c49be8c8e083089bae07
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 62E0E671A01211DBDB202FB1AD0DF567B7CFF55791F184819F649D9090D6748445C754
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetDesktopWindow.USER32 ref: 0088D858
                                                                                                                                                                                                                                                                                                                                                            • GetDC.USER32(00000000), ref: 0088D862
                                                                                                                                                                                                                                                                                                                                                            • GetDeviceCaps.GDI32(00000000,0000000C), ref: 0088D882
                                                                                                                                                                                                                                                                                                                                                            • ReleaseDC.USER32(?), ref: 0088D8A3
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2889604237-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 21303c3250082d3c33ef7ef20f0e69a03e3e2b577e7efd54a747042c36a267dc
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 84c91623e171c503e92f6270972d87006cfdc639d06b0311692c0b5b1a5d0ef9
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 21303c3250082d3c33ef7ef20f0e69a03e3e2b577e7efd54a747042c36a267dc
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 60E04FB4800608DFCF41AFA0D90CE6DBBB1FB18310F148419F84AE7250CB388902AF40
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetDesktopWindow.USER32 ref: 0088D86C
                                                                                                                                                                                                                                                                                                                                                            • GetDC.USER32(00000000), ref: 0088D876
                                                                                                                                                                                                                                                                                                                                                            • GetDeviceCaps.GDI32(00000000,0000000C), ref: 0088D882
                                                                                                                                                                                                                                                                                                                                                            • ReleaseDC.USER32(?), ref: 0088D8A3
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2889604237-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 69f1f82345e968a30d10067b246818444b279958d93f05c447c936e787de56d5
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: f6ef395f89b78c8a693fad071fff079c27f4e9207c38c071e3a93794099e30b5
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 69f1f82345e968a30d10067b246818444b279958d93f05c447c936e787de56d5
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 70E0B6B5C00604EFCF51AFA4D90CE6DBBB5FB58311F149449F94AE7250CB799902AF50
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00837620: _wcslen.LIBCMT ref: 00837625
                                                                                                                                                                                                                                                                                                                                                            • WNetUseConnectionW.MPR(00000000,?,0000002A,00000000,?,?,0000002A,?), ref: 008A4ED4
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Connection_wcslen
                                                                                                                                                                                                                                                                                                                                                            • String ID: *$LPT
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1725874428-3443410124
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 968a873471e78b0f7d5159f8caf2267dbb69139845d6510622ec718cbb1c0a8e
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: bf84e9d816476de9fbceb5af71034565374b4218d6cd00371d852891322b843a
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 968a873471e78b0f7d5159f8caf2267dbb69139845d6510622ec718cbb1c0a8e
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 65916F75A002089FDB14DF58C484EAABBF1FF85308F149099E40A9F762DB75ED85CB91
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • __startOneArgErrorHandling.LIBCMT ref: 0085E30D
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: ErrorHandling__start
                                                                                                                                                                                                                                                                                                                                                            • String ID: pow
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3213639722-2276729525
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 13dc2eed6f7324d1e4456feb457066eb413dab71d91a62ff5c3eadb7657f68ef
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 0f2ea6cfbfcfd37f9bc68f7931fbfc8fd22e3798c25ce52d57c1c3e29d51cb5d
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 13dc2eed6f7324d1e4456feb457066eb413dab71d91a62ff5c3eadb7657f68ef
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 2D517C61A0C20596CB197718CD017B93B94FB10B4AF304DA9F8D5C23ADEF358DC99AC6
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                                            • String ID: #
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 0-1885708031
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 40af64f3497a4fabcbd6bd41154bc97abdbb41e9984ddde37eaf9048f6ff8989
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: aa672d6776d2f73acd09c54ecacb249e445d96b371d45ff8ad74dea5634ae8ef
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 40af64f3497a4fabcbd6bd41154bc97abdbb41e9984ddde37eaf9048f6ff8989
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 12513031A0425ADFDF25FF28C481ABA7BA8FF65314F248059F891DB2C0D6349D42CBA1
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • Sleep.KERNEL32(00000000), ref: 0084F2A2
                                                                                                                                                                                                                                                                                                                                                            • GlobalMemoryStatusEx.KERNEL32(?), ref: 0084F2BB
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: GlobalMemorySleepStatus
                                                                                                                                                                                                                                                                                                                                                            • String ID: @
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2783356886-2766056989
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 04656ff448f2d2fc912a1a498ec9b205a5c2e02804d0e8fba55de86f36ae8520
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 2c01a04813414b13b3842fc9c79b214463fdde2df9ef83bf2dc79abe974b58a1
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 04656ff448f2d2fc912a1a498ec9b205a5c2e02804d0e8fba55de86f36ae8520
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5E51287141CB489BD320AF14D886BAFB7F8FBC4300F81885DF29991195EB708529CBA7
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • CharUpperBuffW.USER32(?,?,?,00000003,?,?), ref: 008B57E0
                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 008B57EC
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: BuffCharUpper_wcslen
                                                                                                                                                                                                                                                                                                                                                            • String ID: CALLARGARRAY
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 157775604-1150593374
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: cf6f543eae3b14650a2372b1080de770f3cdbbc12ecc0175cff8176cb0496059
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 59b31e5012b5277a60ce1247c78ea31da53ee2ce1d8de762189ec0d72571d2fb
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: cf6f543eae3b14650a2372b1080de770f3cdbbc12ecc0175cff8176cb0496059
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 63418C71A002099FCB14EFA9C881AEEBBB5FF99724F144069E505EB351EB709D81CB91
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 008AD130
                                                                                                                                                                                                                                                                                                                                                            • InternetCrackUrlW.WININET(?,00000000,00000000,0000007C), ref: 008AD13A
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: CrackInternet_wcslen
                                                                                                                                                                                                                                                                                                                                                            • String ID: |
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 596671847-2343686810
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 80116422837955740f58688b0e2d26e0484f0eb0ded9e4fa41f4d7efefcd438e
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: c8d9d80b8ecebdcd48b8eaebf2ea4020eeaa69812d305df8e216863bef56c4e6
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 80116422837955740f58688b0e2d26e0484f0eb0ded9e4fa41f4d7efefcd438e
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 59313C71D00209ABDF15EFA8CC85AEEBFB9FF45300F104019F815E6161E735AA16CB91
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • DestroyWindow.USER32(?,?,?,?), ref: 008C3621
                                                                                                                                                                                                                                                                                                                                                            • MoveWindow.USER32(?,?,?,?,?,00000001,?,?,?), ref: 008C365C
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Window$DestroyMove
                                                                                                                                                                                                                                                                                                                                                            • String ID: static
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2139405536-2160076837
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 945db712e75ea826e0690f6361824e71a97754a82d42c2d905a12925ee0c9d9e
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 526364c1581345de926c8386961ab13ad367a062fdce2d75a279360a68d477e0
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 945db712e75ea826e0690f6361824e71a97754a82d42c2d905a12925ee0c9d9e
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 8A317871110604AADB109F68D881FBB73B9FF98724F00961DF9A9D7280DA31ED929B60
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000027,00001132,00000000,?), ref: 008C461F
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 008C4634
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: MessageSend
                                                                                                                                                                                                                                                                                                                                                            • String ID: '
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3850602802-1997036262
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 3c288cb47b0c1992f344d50c9ca26cf5a1a4ad23d43af790691de62de9b7152c
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: bf85974d95f971f54fd67eed4ab3fa77e9c58a6437abb358e25c61e77e50d909
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 3c288cb47b0c1992f344d50c9ca26cf5a1a4ad23d43af790691de62de9b7152c
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: B1311774A0020A9FEB14CF69C990FDA7BB5FB59300F10506AE904EB341D770E981CF90
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000143,00000000,?), ref: 008C327C
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 008C3287
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: MessageSend
                                                                                                                                                                                                                                                                                                                                                            • String ID: Combobox
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3850602802-2096851135
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 6e6208cc2700cba7a9a70405d54f2022010513fce4b2c4e1884cf23b494d3762
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 08bad161bed0fc9b010a710e96428b86e98d86a90f03479a95783e7430b31381
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 6e6208cc2700cba7a9a70405d54f2022010513fce4b2c4e1884cf23b494d3762
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6B119071200208BFEF259E58DC81FBB377AFB94365F108129F918E7290D671DD529760
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0083600E: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 0083604C
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0083600E: GetStockObject.GDI32(00000011), ref: 00836060
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0083600E: SendMessageW.USER32(00000000,00000030,00000000), ref: 0083606A
                                                                                                                                                                                                                                                                                                                                                            • GetWindowRect.USER32(00000000,?), ref: 008C377A
                                                                                                                                                                                                                                                                                                                                                            • GetSysColor.USER32(00000012), ref: 008C3794
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Window$ColorCreateMessageObjectRectSendStock
                                                                                                                                                                                                                                                                                                                                                            • String ID: static
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1983116058-2160076837
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 6c937a25caa858f88aa42fd3cf67df8d55dcd2c23cef988ceb2758709cca33bf
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 929ca02f6e942bfded0890ead345896a061a6e2a5f93a7b6a0a1315f0ccdecb6
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 6c937a25caa858f88aa42fd3cf67df8d55dcd2c23cef988ceb2758709cca33bf
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: C611F9B2610209AFDB01DFA8CC46EFA7BB8FB09354F008529F955E2250E775E9519B50
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • InternetOpenW.WININET(?,00000000,00000000,00000000,00000000), ref: 008ACD7D
                                                                                                                                                                                                                                                                                                                                                            • InternetSetOptionW.WININET(00000000,00000032,?,00000008), ref: 008ACDA6
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Internet$OpenOption
                                                                                                                                                                                                                                                                                                                                                            • String ID: <local>
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 942729171-4266983199
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: fc49cec53d48e29bce36d28eccbcc3747660a204cf2e0910194ac0d7b2f2e78b
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 4be017b752cfe6b05120edb1ea42f2a30e725aa1af821c33bb3551d9f528c2f4
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: fc49cec53d48e29bce36d28eccbcc3747660a204cf2e0910194ac0d7b2f2e78b
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: EB11A071205635BAE7284B668C49FE7BEA8FB137A8F00422AB119C2580D7749840D6F0
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetWindowTextLengthW.USER32(00000000), ref: 008C34AB
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,000000B1,00000000,00000000), ref: 008C34BA
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: LengthMessageSendTextWindow
                                                                                                                                                                                                                                                                                                                                                            • String ID: edit
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2978978980-2167791130
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 0a2a30d04db8b9ff10edfae814d1a2090be3dd1b13697e2368d542d8820d2821
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: bf87e6a2673c29cb397960e637c6578cceff2709adcefc4ed5a4f6cdd4c9b675
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 0a2a30d04db8b9ff10edfae814d1a2090be3dd1b13697e2368d542d8820d2821
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 75116D71100108AAEB154E68DC44FAA377AFB25378F508328F965D31D0C771DD529B58
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00839CB3: _wcslen.LIBCMT ref: 00839CBD
                                                                                                                                                                                                                                                                                                                                                            • CharUpperBuffW.USER32(?,?,?), ref: 00896CB6
                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00896CC2
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                                                                                                                                                            • String ID: STOP
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1256254125-2411985666
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 008ed11f0576936d785d6213bed781e11cb7a41e4968327e817134d1a3f50779
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: eec71c21082fd2b3d3f584f4ebfb0338bb1c49eec5ab8033227b0326063134c3
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 008ed11f0576936d785d6213bed781e11cb7a41e4968327e817134d1a3f50779
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 7A010832A005268ACF21BFBDDC408BF37B4FBA0714B050524F862D2190FA31D910C650
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00839CB3: _wcslen.LIBCMT ref: 00839CBD
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00893CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00893CCA
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,000001A2,000000FF,?), ref: 00891D4C
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                                                                                                                                            • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: bcde26e6fd93dcfc7e69e3bccadf5ce203458417afafde492f1ac6c45f836136
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: d6589ad14bcedb93526fe011df6561b86e64dbefaac521019d62924c872f6486
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: bcde26e6fd93dcfc7e69e3bccadf5ce203458417afafde492f1ac6c45f836136
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 8C01D871605219AB8F08FBA8CD55CFE7768FF96350F080519F872E73C1EA705908C6A1
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00839CB3: _wcslen.LIBCMT ref: 00839CBD
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00893CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00893CCA
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000180,00000000,?), ref: 00891C46
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                                                                                                                                            • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: f186c6841e204b2868a36a19c6d05faddc2da151c3ffa39b0fecb76bacdc13f7
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 3659dbb1dbf1151b65fb20550340f8f484a610a331fbead5ca59e6cb90bd8c00
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: f186c6841e204b2868a36a19c6d05faddc2da151c3ffa39b0fecb76bacdc13f7
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3201D47168910966CF04FBA4CA55DFF77A8FB51344F180019E556E3281EA609B08C6B2
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00839CB3: _wcslen.LIBCMT ref: 00839CBD
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00893CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00893CCA
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000182,?,00000000), ref: 00891CC8
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                                                                                                                                            • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 5a54cded819ddb24ce605d1b3b7b399f7f6c578630d9380a1bd313cc32f52c89
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: b5ba3095753668a4abbcda098d6338932406f5cae2e677598e2b7440833ced83
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 5a54cded819ddb24ce605d1b3b7b399f7f6c578630d9380a1bd313cc32f52c89
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 8501D67568511967CF14FBA8CA05EFE77A8FB51344F580015F942F3281EAA09F08C6B2
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00839CB3: _wcslen.LIBCMT ref: 00839CBD
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00893CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00893CCA
                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,0000018B,00000000,00000000), ref: 00891DD3
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                                                                                                                                            • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 4f8c59e2a2be0c8ccf76e771ed6bf3bafa545f2e4087c6eedaf04594f7d7c9f8
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: e09cfdf9d78d6ae8d10af3a0ab29efdb4e9bc886335cd68c86fa720ecb9f243d
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 4f8c59e2a2be0c8ccf76e771ed6bf3bafa545f2e4087c6eedaf04594f7d7c9f8
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 22F0F471A4521966CF04F7A8CD56EFE7778FB41354F080919F962E36C1DAA05A0882A1
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: _wcslen
                                                                                                                                                                                                                                                                                                                                                            • String ID: 3, 3, 16, 1
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 176396367-3042988571
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 6503bd7ed5d03b7a135451737391af7c68b8046c203f439374550886c04955c1
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 9730e9f567c2ba9e4ee0e1ed832aebc8ca70891bebd86d704ae4b097fe121e78
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 6503bd7ed5d03b7a135451737391af7c68b8046c203f439374550886c04955c1
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1EE02B02604720209331127D9CC29BF5A89FFC5752750282BFE81C2376EA948DD193A6
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • MessageBoxW.USER32(00000000,Error allocating memory.,AutoIt,00000010), ref: 00890B23
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Message
                                                                                                                                                                                                                                                                                                                                                            • String ID: AutoIt$Error allocating memory.
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2030045667-4017498283
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 0b3fdd06f5013bd8618a836eacf48dbb1344cf86e4ae0ea6f6e4bffa612b02d5
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 2dbe57ee54fdc761ea59824f8a84c4179491b671bf65b470bf58ced61b304bcb
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 0b3fdd06f5013bd8618a836eacf48dbb1344cf86e4ae0ea6f6e4bffa612b02d5
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5AE04F3228431C3AD214369C7C03FC97A94FF05B66F14442EFB9CD99C38AF664A456EA
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0084F7C9: InitializeCriticalSectionAndSpinCount.KERNEL32(?,00000000,?,00850D71,?,?,?,0083100A), ref: 0084F7CE
                                                                                                                                                                                                                                                                                                                                                            • IsDebuggerPresent.KERNEL32(?,?,?,0083100A), ref: 00850D75
                                                                                                                                                                                                                                                                                                                                                            • OutputDebugStringW.KERNEL32(ERROR : Unable to initialize critical section in CAtlBaseModule,?,?,?,0083100A), ref: 00850D84
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            • ERROR : Unable to initialize critical section in CAtlBaseModule, xrefs: 00850D7F
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: CountCriticalDebugDebuggerInitializeOutputPresentSectionSpinString
                                                                                                                                                                                                                                                                                                                                                            • String ID: ERROR : Unable to initialize critical section in CAtlBaseModule
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 55579361-631824599
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: ad3c2a66bb889ef7a1bab26ca137507be79eee6ec13b68335b9547d19c2522aa
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: e524b0ffc8cfcbeaad56a9cb4bd441632b3cfe2598f00b9592f7cb6c53e98511
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ad3c2a66bb889ef7a1bab26ca137507be79eee6ec13b68335b9547d19c2522aa
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 59E06D702007418BE3209FBCD404B427BF1FF00741F004A2DE986C6652DBB4E4488F91
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • GetTempPathW.KERNEL32(00000104,?,00000001), ref: 008A302F
                                                                                                                                                                                                                                                                                                                                                            • GetTempFileNameW.KERNEL32(?,aut,00000000,?), ref: 008A3044
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: Temp$FileNamePath
                                                                                                                                                                                                                                                                                                                                                            • String ID: aut
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3285503233-3010740371
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 56e156d94ad6438d2b5d2f2a708bff49fbf8f7293e893d2f00a246a03bc74a3c
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 8863af1e723c13894ecd15f59153c7d1429f8c7d6fc21dd88b2cb567951a8ce0
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 56e156d94ad6438d2b5d2f2a708bff49fbf8f7293e893d2f00a246a03bc74a3c
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: EED05E7250032867DA20E7A4AC0EFDB3B7CEB04750F0002A1B659E2091EAB49984CAD0
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 008C232C
                                                                                                                                                                                                                                                                                                                                                            • PostMessageW.USER32(00000000,00000111,00000197,00000000), ref: 008C233F
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0089E97B: Sleep.KERNEL32 ref: 0089E9F3
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: FindMessagePostSleepWindow
                                                                                                                                                                                                                                                                                                                                                            • String ID: Shell_TrayWnd
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 529655941-2988720461
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: b60441b54e54e883f729466b68c7f12a8da8fd64b9d1924810a73d3cdc8e0884
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 542e43661e48162b379533c30119e03323d9eea3e25b7d50efda93bcef4bcf00
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: b60441b54e54e883f729466b68c7f12a8da8fd64b9d1924810a73d3cdc8e0884
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: F2D0C936794310BAE6A4B7719C4FFD66A24BB10B14F004A1AB75AEA1D0D9B4A8018A54
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 008C236C
                                                                                                                                                                                                                                                                                                                                                            • PostMessageW.USER32(00000000), ref: 008C2373
                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 0089E97B: Sleep.KERNEL32 ref: 0089E9F3
                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: FindMessagePostSleepWindow
                                                                                                                                                                                                                                                                                                                                                            • String ID: Shell_TrayWnd
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 529655941-2988720461
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 506e15e08b075afd5f13cb494c4bcc6a806cde1fcdcb132e619d707ae74f8848
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: b95f7a3d66563829eda6ac15ac14cc47ad0a77f61218323f15352d04e53f6661
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 506e15e08b075afd5f13cb494c4bcc6a806cde1fcdcb132e619d707ae74f8848
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: F2D0C9327813107AE6A4B7719C4FFC66A24BB14B14F004A1AB75AEA1D0D9B4A8018A54
                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                            • MultiByteToWideChar.KERNEL32(?,00000009,?,00000000,00000000,?,?,?,00000000,?,?,?,?,?,00000000,?), ref: 0086BE93
                                                                                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32 ref: 0086BEA1
                                                                                                                                                                                                                                                                                                                                                            • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 0086BEFC
                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.2114046995.0000000000831000.00000020.00000001.01000000.00000003.sdmp, Offset: 00830000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114004802.0000000000830000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008CC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114152036.00000000008F2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114257668.00000000008FC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.2114301568.0000000000904000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_830000_random.jbxd
                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                            • API ID: ByteCharMultiWide$ErrorLast
                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1717984340-0
                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 34df723c7e32d262582f88cf478b8ee4fcfa9ac7ac6fd2f0e6dea33e99fbd4ef
                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: b2f9b3a39493c4c31bca9285d121e725396ffbd42454d0f2eae5cc9534bf2250
                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 34df723c7e32d262582f88cf478b8ee4fcfa9ac7ac6fd2f0e6dea33e99fbd4ef
                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 8741F535600206AFCF218FA9DC44ABA7BA5FF41318F164169F959DB2B1EF318C81CB61