Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file.exe

Overview

General Information

Sample name:file.exe
Analysis ID:1540847
MD5:7ea91224428255e089e5b84037c38978
SHA1:45d4d6a4b7eabe159fcd1df6f8160bf0d0acd950
SHA256:677e5857004d48cef3c7d7fb40f290ce699abe70ad4f96a9bcfadeefbadd00e8
Tags:exeuser-Bitsight
Infos:

Detection

Credential Flusher
Score:72
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Yara detected Credential Flusher
AI detected suspicious sample
Binary is likely a compiled AutoIt script file
Found API chain indicative of sandbox detection
Machine Learning detection for sample
Connects to many different domains
Contains functionality for execution timing, often used to detect debuggers
Contains functionality for read data from the clipboard
Contains functionality to block mouse and keyboard input (often used to hinder debugging)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to execute programs as a different user
Contains functionality to launch a process as a different user
Contains functionality to launch a program with higher privileges
Contains functionality to modify clipboard data
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality to simulate keystroke presses
Contains functionality to simulate mouse events
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Detected potential crypto function
Drops PE files
Enables debug privileges
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
OS version to string mapping found (often used in BOTs)
PE file contains sections with non-standard names
Potential key logger detected (key state polling based)
Sample execution stops while process was sleeping (likely an evasion)
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Uses taskkill to terminate processes

Classification

  • System is w10x64
  • file.exe (PID: 7636 cmdline: "C:\Users\user\Desktop\file.exe" MD5: 7EA91224428255E089E5B84037C38978)
    • taskkill.exe (PID: 7660 cmdline: taskkill /F /IM firefox.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 7668 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 7784 cmdline: taskkill /F /IM chrome.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 7792 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 7844 cmdline: taskkill /F /IM msedge.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 7852 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 7908 cmdline: taskkill /F /IM opera.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 7916 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 7968 cmdline: taskkill /F /IM brave.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 7976 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • firefox.exe (PID: 8024 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
  • firefox.exe (PID: 8056 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
    • firefox.exe (PID: 8072 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 7448 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2288 -parentBuildID 20230927232528 -prefsHandle 2232 -prefMapHandle 2224 -prefsLen 25298 -prefMapSize 238442 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {29a06bbe-8d1f-41b3-9896-24fa62940438} 8072 "\\.\pipe\gecko-crash-server-pipe.8072" 1bc42d70910 socket MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 7728 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4284 -parentBuildID 20230927232528 -prefsHandle 4276 -prefMapHandle 4272 -prefsLen 26313 -prefMapSize 238442 -appDir "C:\Program Files\Mozilla Firefox\browser" - {de7e2de6-dfcc-47de-9927-7552fbf4170f} 8072 "\\.\pipe\gecko-crash-server-pipe.8072" 1bc54f1ad10 rdd MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 8068 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4960 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 4856 -prefMapHandle 4968 -prefsLen 33464 -prefMapSize 238442 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {fb092652-90ff-46b3-997c-f668f8f5085c} 8072 "\\.\pipe\gecko-crash-server-pipe.8072" 1bc5b1e8f10 utility MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
00000000.00000003.1460981734.00000000010CF000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialFlusherYara detected Credential FlusherJoe Security
    00000000.00000003.1461533804.00000000010D6000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialFlusherYara detected Credential FlusherJoe Security
      Process Memory Space: file.exe PID: 7636JoeSecurity_CredentialFlusherYara detected Credential FlusherJoe Security
        No Sigma rule has matched
        No Suricata rule has matched

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: file.exeReversingLabs: Detection: 47%
        Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.7% probability
        Source: file.exeJoe Sandbox ML: detected
        Source: file.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
        Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.8:49720 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.8:49718 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.8:49733 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.8:49737 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.8:49742 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.8:49743 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.8:49748 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 151.101.1.91:443 -> 192.168.2.8:49750 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.8:49751 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.8:49754 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.8:49755 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.8:49756 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.8:49753 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.8:49757 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.8:49762 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.8:49764 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.8:49763 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.8:49761 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.8:49765 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.8:49766 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.8:49767 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.8:49768 version: TLS 1.2
        Source: Binary string: webauthn.pdb source: firefox.exe, 0000000E.00000003.1528107504.000001BC5F901000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdbV source: gmpopenh264.dll.tmp.14.dr
        Source: Binary string: wshbth.pdbGCTL source: firefox.exe, 0000000E.00000003.1547009254.000001BC50759000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: NapiNSP.pdbUGP source: firefox.exe, 0000000E.00000003.1544983609.000001BC507D4000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: pnrpnsp.pdb source: firefox.exe, 0000000E.00000003.1545867486.000001BC507D4000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: wshbth.pdb source: firefox.exe, 0000000E.00000003.1547009254.000001BC50759000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: NapiNSP.pdb source: firefox.exe, 0000000E.00000003.1544983609.000001BC507D4000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: netprofm.pdb source: firefox.exe, 0000000E.00000003.1542445212.000001BC5F901000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdb source: gmpopenh264.dll.tmp.14.dr
        Source: Binary string: webauthn.pdbGCTL source: firefox.exe, 0000000E.00000003.1528107504.000001BC5F901000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: pnrpnsp.pdbUGP source: firefox.exe, 0000000E.00000003.1545867486.000001BC507D4000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: netprofm.pdbUGP source: firefox.exe, 0000000E.00000003.1542445212.000001BC5F901000.00000004.00000020.00020000.00000000.sdmp
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EFDBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose,0_2_00EFDBBE
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00ECC2A2 FindFirstFileExW,0_2_00ECC2A2
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F068EE FindFirstFileW,FindClose,0_2_00F068EE
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F0698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime,0_2_00F0698F
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EFD076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_00EFD076
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EFD3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_00EFD3A9
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F09642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00F09642
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F0979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00F0979D
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F09B2B FindFirstFileW,Sleep,FindNextFileW,FindClose,0_2_00F09B2B
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F05C97 FindFirstFileW,FindNextFileW,FindClose,0_2_00F05C97
        Source: firefox.exeMemory has grown: Private usage: 1MB later: 229MB
        Source: unknownNetwork traffic detected: DNS query count 31
        Source: Joe Sandbox ViewIP Address: 151.101.1.91 151.101.1.91
        Source: Joe Sandbox ViewIP Address: 34.149.100.209 34.149.100.209
        Source: Joe Sandbox ViewIP Address: 34.117.188.166 34.117.188.166
        Source: Joe Sandbox ViewIP Address: 34.160.144.191 34.160.144.191
        Source: Joe Sandbox ViewJA3 fingerprint: fb0aa01abe9d8e4037eb3473ca6e2dca
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F0CE44 InternetReadFile,SetEvent,GetLastError,SetEvent,0_2_00F0CE44
        Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
        Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
        Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
        Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
        Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
        Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
        Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
        Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
        Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
        Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
        Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
        Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
        Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
        Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
        Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
        Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
        Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
        Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
        Source: firefox.exe, 0000000E.00000003.1576029905.000001BC5EE1F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1529881941.000001BC5EE1F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1591378287.000001BC5EE1F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8*://www.facebook.com/* equals www.facebook.com (Facebook)
        Source: firefox.exe, 0000000E.00000003.1592092190.000001BC5E99E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1621423450.000001BC5E92D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1577298554.000001BC5E99E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8*://www.youtube.com/* equals www.youtube.com (Youtube)
        Source: firefox.exe, 0000000E.00000003.1592542776.000001BC5E5CC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1577378150.000001BC5E5CC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1604393007.000001BC5B4A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8https://www.facebook.com/ equals www.facebook.com (Facebook)
        Source: firefox.exe, 0000000E.00000003.1578045180.000001BC5AFCE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1592542776.000001BC5E5CC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1592961301.000001BC5AFCE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8https://www.youtube.com/ equals www.youtube.com (Youtube)
        Source: firefox.exe, 0000000E.00000003.1576029905.000001BC5EE1F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1529881941.000001BC5EE1F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1591378287.000001BC5EE1F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8www.facebook.com equals www.facebook.com (Facebook)
        Source: firefox.exe, 0000000E.00000003.1592092190.000001BC5E99E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1577298554.000001BC5E99E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8www.youtube.com equals www.youtube.com (Youtube)
        Source: firefox.exe, 0000000E.00000003.1474652925.000001BC536D5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://vk.com/,https://www.youtube.com/,https://ok.ru/,https://www.avito.ru/,https://www.aliexpress.com/,https://www.wikipedia.org/ equals www.youtube.com (Youtube)
        Source: firefox.exe, 0000000E.00000003.1473346776.000001BC53E6C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1597641064.0000026DB8103000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1592542776.000001BC5E5CC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com/ equals www.facebook.com (Facebook)
        Source: firefox.exe, 0000000E.00000003.1597641064.0000026DB8103000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com/Z equals www.facebook.com (Facebook)
        Source: firefox.exe, 0000000E.00000003.1597641064.0000026DB8103000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1578045180.000001BC5AFCE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1592542776.000001BC5E5CC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/ equals www.youtube.com (Youtube)
        Source: firefox.exe, 0000000E.00000003.1474652925.000001BC536D5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://allegro.pl/,https://www.wikipedia.org/,https://www.olx.pl/,https://www.wykop.pl/ equals www.facebook.com (Facebook)
        Source: firefox.exe, 0000000E.00000003.1474652925.000001BC536D5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://allegro.pl/,https://www.wikipedia.org/,https://www.olx.pl/,https://www.wykop.pl/ equals www.youtube.com (Youtube)
        Source: firefox.exe, 0000000E.00000003.1474652925.000001BC536D5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://twitter.com/ equals www.facebook.com (Facebook)
        Source: firefox.exe, 0000000E.00000003.1474652925.000001BC536D5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://twitter.com/ equals www.twitter.com (Twitter)
        Source: firefox.exe, 0000000E.00000003.1474652925.000001BC536D5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://twitter.com/ equals www.youtube.com (Youtube)
        Source: firefox.exe, 0000000E.00000003.1474652925.000001BC536D5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.de/,https://www.ebay.de/,https://www.wikipedia.org/,https://www.reddit.com/ equals www.facebook.com (Facebook)
        Source: firefox.exe, 0000000E.00000003.1474652925.000001BC536D5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.de/,https://www.ebay.de/,https://www.wikipedia.org/,https://www.reddit.com/ equals www.youtube.com (Youtube)
        Source: firefox.exe, 0000000E.00000003.1474652925.000001BC536D5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.amazon.co.uk/,https://www.bbc.co.uk/,https://www.ebay.co.uk/ equals www.facebook.com (Facebook)
        Source: firefox.exe, 0000000E.00000003.1474652925.000001BC536D5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.amazon.co.uk/,https://www.bbc.co.uk/,https://www.ebay.co.uk/ equals www.youtube.com (Youtube)
        Source: firefox.exe, 0000000E.00000003.1474652925.000001BC536D5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://www.amazon.ca/,https://twitter.com/ equals www.facebook.com (Facebook)
        Source: firefox.exe, 0000000E.00000003.1474652925.000001BC536D5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://www.amazon.ca/,https://twitter.com/ equals www.twitter.com (Twitter)
        Source: firefox.exe, 0000000E.00000003.1474652925.000001BC536D5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://www.amazon.ca/,https://twitter.com/ equals www.youtube.com (Youtube)
        Source: firefox.exe, 0000000E.00000003.1474652925.000001BC536D5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/ equals www.facebook.com (Facebook)
        Source: firefox.exe, 0000000E.00000003.1474652925.000001BC536D5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/ equals www.twitter.com (Twitter)
        Source: firefox.exe, 0000000E.00000003.1474652925.000001BC536D5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/ equals www.youtube.com (Youtube)
        Source: firefox.exe, 0000000E.00000003.1474652925.000001BC536D5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/L equals www.facebook.com (Facebook)
        Source: firefox.exe, 0000000E.00000003.1474652925.000001BC536D5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/L equals www.twitter.com (Twitter)
        Source: firefox.exe, 0000000E.00000003.1474652925.000001BC536D5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/L equals www.youtube.com (Youtube)
        Source: firefox.exe, 0000000E.00000003.1474652925.000001BC536D5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2655471200.000001EE77703000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000002.2656548074.0000023ABCE0C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.facebook.com (Facebook)
        Source: firefox.exe, 0000000E.00000003.1474652925.000001BC536D5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2655471200.000001EE77703000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000002.2656548074.0000023ABCE0C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.twitter.com (Twitter)
        Source: firefox.exe, 0000000E.00000003.1474652925.000001BC536D5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2655471200.000001EE77703000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000002.2656548074.0000023ABCE0C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.youtube.com (Youtube)
        Source: firefox.exe, 0000000E.00000003.1597641064.0000026DB8103000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/Z equals www.youtube.com (Youtube)
        Source: firefox.exe, 0000000E.00000003.1577864524.000001BC5E552000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: moz-extension://89c83477-7a1a-4f5a-bda8-ef3858d4c7d0/injections/js/bug1842437-www.youtube.com-performance-now-precision.js equals www.youtube.com (Youtube)
        Source: firefox.exe, 0000000E.00000003.1576029905.000001BC5EE1F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1529881941.000001BC5EE1F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1591378287.000001BC5EE1F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.facebook.com equals www.facebook.com (Facebook)
        Source: firefox.exe, 0000000E.00000003.1597641064.0000026DB8103000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.facebook.comZ equals www.facebook.com (Facebook)
        Source: firefox.exe, 0000000E.00000003.1592092190.000001BC5E99E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1597641064.0000026DB8103000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1577298554.000001BC5E99E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.youtube.com equals www.youtube.com (Youtube)
        Source: firefox.exe, 0000000E.00000003.1621423450.000001BC5E92D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.youtube.com- equals www.youtube.com (Youtube)
        Source: firefox.exe, 0000000E.00000003.1597641064.0000026DB8103000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.youtube.comZ equals www.youtube.com (Youtube)
        Source: firefox.exe, 0000000E.00000003.1632237528.000001BC54745000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1472366368.000001BC53DAC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: x*://www.facebook.com/platform/impression.php* equals www.facebook.com (Facebook)
        Source: global trafficDNS traffic detected: DNS query: detectportal.firefox.com
        Source: global trafficDNS traffic detected: DNS query: youtube.com
        Source: global trafficDNS traffic detected: DNS query: prod.classify-client.prod.webservices.mozgcp.net
        Source: global trafficDNS traffic detected: DNS query: prod.detectportal.prod.cloudops.mozgcp.net
        Source: global trafficDNS traffic detected: DNS query: contile.services.mozilla.com
        Source: global trafficDNS traffic detected: DNS query: spocs.getpocket.com
        Source: global trafficDNS traffic detected: DNS query: content-signature-2.cdn.mozilla.net
        Source: global trafficDNS traffic detected: DNS query: prod.balrog.prod.cloudops.mozgcp.net
        Source: global trafficDNS traffic detected: DNS query: prod.ads.prod.webservices.mozgcp.net
        Source: global trafficDNS traffic detected: DNS query: prod.content-signature-chains.prod.webservices.mozgcp.net
        Source: global trafficDNS traffic detected: DNS query: example.org
        Source: global trafficDNS traffic detected: DNS query: ipv4only.arpa
        Source: global trafficDNS traffic detected: DNS query: shavar.services.mozilla.com
        Source: global trafficDNS traffic detected: DNS query: push.services.mozilla.com
        Source: global trafficDNS traffic detected: DNS query: support.mozilla.org
        Source: global trafficDNS traffic detected: DNS query: us-west1.prod.sumo.prod.webservices.mozgcp.net
        Source: global trafficDNS traffic detected: DNS query: firefox.settings.services.mozilla.com
        Source: global trafficDNS traffic detected: DNS query: prod.remote-settings.prod.webservices.mozgcp.net
        Source: global trafficDNS traffic detected: DNS query: telemetry-incoming.r53-2.services.mozilla.com
        Source: global trafficDNS traffic detected: DNS query: www.youtube.com
        Source: global trafficDNS traffic detected: DNS query: www.facebook.com
        Source: global trafficDNS traffic detected: DNS query: www.wikipedia.org
        Source: global trafficDNS traffic detected: DNS query: star-mini.c10r.facebook.com
        Source: global trafficDNS traffic detected: DNS query: youtube-ui.l.google.com
        Source: global trafficDNS traffic detected: DNS query: dyna.wikimedia.org
        Source: global trafficDNS traffic detected: DNS query: www.reddit.com
        Source: global trafficDNS traffic detected: DNS query: twitter.com
        Source: global trafficDNS traffic detected: DNS query: reddit.map.fastly.net
        Source: global trafficDNS traffic detected: DNS query: services.addons.mozilla.org
        Source: global trafficDNS traffic detected: DNS query: normandy.cdn.mozilla.net
        Source: global trafficDNS traffic detected: DNS query: normandy-cdn.services.mozilla.com
        Source: firefox.exe, 0000000E.00000003.1474355537.000001BC54255000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2656217232.000002D3F59C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2658651479.000001EE77830000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2656027754.0000023ABCC20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://127.0.0.1:
        Source: firefox.exe, 0000000E.00000003.1578045180.000001BC5AFCE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1621657812.000001BC5AFD8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1592961301.000001BC5AFCE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearch/1.0/
        Source: firefox.exe, 0000000E.00000003.1578045180.000001BC5AFCE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1621657812.000001BC5AFD8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1592961301.000001BC5AFCE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearch/1.1/
        Source: firefox.exe, 0000000E.00000003.1578045180.000001BC5AFCE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1621657812.000001BC5AFD8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1592961301.000001BC5AFCE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearchdescription/1.0/
        Source: firefox.exe, 0000000E.00000003.1578045180.000001BC5AFCE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1621657812.000001BC5AFD8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1592961301.000001BC5AFCE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearchdescription/1.1/
        Source: firefox.exe, 0000000E.00000003.1543951029.000001BC507B9000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1546025527.000001BC507B9000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1533487654.000001BC507B9000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1528292794.000001BC507B9000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1548149136.000001BC507B9000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1528393299.000001BC50782000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1528245539.000001BC507BC000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.14.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
        Source: firefox.exe, 0000000E.00000003.1528292794.000001BC507A0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1528245539.000001BC507BC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
        Source: firefox.exe, 0000000E.00000003.1528393299.000001BC5077E000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1528245539.000001BC507BC000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.14.drString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDCodeSigningCA.crt0
        Source: firefox.exe, 0000000E.00000003.1525406228.000001BC5079E000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1528393299.000001BC50782000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1528292794.000001BC507A0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1528245539.000001BC507BC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
        Source: firefox.exe, 0000000E.00000003.1528245539.000001BC507BC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
        Source: firefox.exe, 0000000E.00000003.1615811033.000001BC4EC7D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://compose.mail.yahoo.co.jp/ym/Compose?To=%s
        Source: firefox.exe, 0000000E.00000003.1547009254.000001BC50782000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1546025527.000001BC50782000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1542961119.000001BC50782000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1543951029.000001BC50782000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1528393299.000001BC50782000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1548149136.000001BC50782000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.microsoQx
        Source: firefox.exe, 0000000E.00000003.1528393299.000001BC50782000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.microsoft.Hk
        Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://crl.thawte.com/ThawteTimestampingCA.crl0
        Source: firefox.exe, 0000000E.00000003.1528292794.000001BC507A0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1528245539.000001BC507BC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
        Source: firefox.exe, 0000000E.00000003.1543951029.000001BC507B9000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1546025527.000001BC507B9000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1533487654.000001BC507B9000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1528292794.000001BC507B9000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1548149136.000001BC507B9000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1528393299.000001BC50782000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1528245539.000001BC507BC000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.14.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0O
        Source: firefox.exe, 0000000E.00000003.1525406228.000001BC5079E000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1528393299.000001BC50782000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1528292794.000001BC507A0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1528245539.000001BC507BC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
        Source: firefox.exe, 0000000E.00000003.1528245539.000001BC507BC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
        Source: firefox.exe, 0000000E.00000003.1528393299.000001BC5077E000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1528245539.000001BC507BC000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.14.drString found in binary or memory: http://crl3.digicert.com/sha2-assured-cs-g1.crl05
        Source: firefox.exe, 0000000E.00000003.1543951029.000001BC507B9000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1546025527.000001BC507B9000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1533487654.000001BC507B9000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1528292794.000001BC507B9000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1548149136.000001BC507B9000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1528393299.000001BC50782000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1528245539.000001BC507BC000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.14.drString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
        Source: firefox.exe, 0000000E.00000003.1528393299.000001BC5077E000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1528245539.000001BC507BC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0K
        Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0L
        Source: firefox.exe, 0000000E.00000003.1578553837.000001BC5AE97000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com
        Source: firefox.exe, 0000000E.00000003.1529447303.000001BC5EFDD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2656217232.000002D3F59C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2658651479.000001EE77830000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2656027754.0000023ABCC20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/canonical.html
        Source: firefox.exe, 0000000E.00000003.1578553837.000001BC5AE97000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2656217232.000002D3F59C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2658651479.000001EE77830000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2656027754.0000023ABCC20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/success.txt?ipv4
        Source: firefox.exe, 0000000E.00000003.1578553837.000001BC5AE97000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2656217232.000002D3F59C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2658651479.000001EE77830000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2656027754.0000023ABCC20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/success.txt?ipv6
        Source: firefox.exe, 0000000E.00000003.1593095239.000001BC5AEBB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://developer.mozilla.org/en/docs/DOM:element.addEventListener
        Source: firefox.exe, 0000000E.00000003.1593095239.000001BC5AEBB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://developer.mozilla.org/en/docs/DOM:element.removeEventListener
        Source: firefox.exe, 0000000E.00000003.1578045180.000001BC5AFCE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1621657812.000001BC5AFD8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1592961301.000001BC5AFCE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://json-schema.org/draft-04/schema#
        Source: firefox.exe, 0000000E.00000003.1578045180.000001BC5AFCE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1621657812.000001BC5AFD8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1592961301.000001BC5AFCE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://json-schema.org/draft-06/schema#
        Source: firefox.exe, 0000000E.00000003.1578045180.000001BC5AFCE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1621657812.000001BC5AFD8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1592961301.000001BC5AFCE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://json-schema.org/draft-07/schema#-
        Source: firefox.exe, 0000000E.00000003.1578045180.000001BC5AFCE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1621657812.000001BC5AFD8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1592961301.000001BC5AFCE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org
        Source: firefox.exe, 0000000E.00000003.1597975227.0000077CB5203000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1597830819.000023F1A4D04000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/
        Source: firefox.exe, 0000000E.00000003.1597975227.0000077CB5203000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1597830819.000023F1A4D04000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/0
        Source: firefox.exe, 0000000E.00000003.1586055299.000001BC54F69000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1541642448.000001BC545EC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1617357771.000001BC548C1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1609569123.000001BC551DC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1452084334.000001BC5377E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1618061333.000001BC54932000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1549073801.000001BC54893000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1483609400.000001BC549DE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1451794972.000001BC52DF6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1480111820.000001BC54898000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1464437078.000001BC5ABC6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1474170733.000001BC5ABB4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1483992250.000001BC549DE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1557310086.000001BC5C550000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1474170733.000001BC5ABC1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1483213054.000001BC549DE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1483213054.000001BC549E5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1584729770.000001BC5C563000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1584729770.000001BC5C5A8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1557310086.000001BC5C548000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1540326789.000001BC545CF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/MPL/2.0/.
        Source: firefox.exe, 0000000E.00000003.1597975227.0000077CB5203000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1597830819.000023F1A4D04000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/Z
        Source: firefox.exe, 0000000E.00000003.1528245539.000001BC507BC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0A
        Source: firefox.exe, 0000000E.00000003.1543951029.000001BC507B9000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1546025527.000001BC507B9000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1533487654.000001BC507B9000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1528292794.000001BC507B9000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1548149136.000001BC507B9000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1528393299.000001BC50782000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1528292794.000001BC507A0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1528245539.000001BC507BC000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.14.drString found in binary or memory: http://ocsp.digicert.com0C
        Source: firefox.exe, 0000000E.00000003.1528393299.000001BC5077E000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1528245539.000001BC507BC000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.14.drString found in binary or memory: http://ocsp.digicert.com0N
        Source: firefox.exe, 0000000E.00000003.1525406228.000001BC5079E000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1528393299.000001BC50782000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1528292794.000001BC507A0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1528245539.000001BC507BC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0X
        Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://ocsp.thawte.com0
        Source: firefox.exe, 0000000E.00000003.1615811033.000001BC4EC7D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://poczta.interia.pl/mh/?mailto=%s
        Source: firefox.exe, 0000000E.00000003.1580356873.000001BC566B7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.i.lencr.org/0.
        Source: firefox.exe, 0000000E.00000003.1580356873.000001BC566B7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.i.lencr.org/0W
        Source: firefox.exe, 0000000E.00000003.1580356873.000001BC566B7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.o.lencr.org0
        Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://ts-aia.ws.symantec.com/tss-ca-g2.cer0
        Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://ts-crl.ws.symantec.com/tss-ca-g2.crl0(
        Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://ts-ocsp.ws.symantec.com07
        Source: firefox.exe, 0000000E.00000003.1615811033.000001BC4EC7D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://win.mail.ru/cgi-bin/sentmsg?mailto=%s
        Source: firefox.exe, 0000000E.00000003.1528393299.000001BC5077E000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1528245539.000001BC507BC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.digicert.com/CPS0
        Source: firefox.exe, 0000000E.00000003.1615811033.000001BC4EC7D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.inbox.lv/rfc2368/?value=%s
        Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://www.mozilla.com0
        Source: firefox.exe, 0000000E.00000003.1577941994.000001BC5D20F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/2005/app-updatex
        Source: firefox.exe, 0000000E.00000003.1578045180.000001BC5AFCE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1621657812.000001BC5AFD8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1592961301.000001BC5AFCE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/2006/browser/search/
        Source: firefox.exe, 0000000E.00000003.1474355537.000001BC54255000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1584351879.000001BC55037000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1583955589.000001BC550B1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1474652925.000001BC536D5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1471936268.000001BC551F4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1628191232.000001BC550B1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1473405558.000001BC53E67000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1628276273.000001BC54BF4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xul
        Source: firefox.exe, 0000000E.00000003.1473405558.000001BC53E67000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xulchrome://global/content/elements/browse
        Source: firefox.exe, 00000012.00000003.1472492296.000001EE7853D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000003.1469114445.000001EE7853D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2660509041.000001EE7853D000.00000004.00000020.00020000.00000000.sdmp, mozilla-temp-41.14.drString found in binary or memory: http://www.videolan.org/x264.html
        Source: firefox.exe, 0000000E.00000003.1580356873.000001BC566B7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.c.lencr.org/0
        Source: firefox.exe, 0000000E.00000003.1580356873.000001BC566B7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.i.lencr.org/0
        Source: firefox.exe, 00000010.00000002.2656217232.000002D3F59C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2658651479.000001EE77830000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2656027754.0000023ABCC20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.malware-error.mozilla.com/?url=
        Source: firefox.exe, 00000010.00000002.2656217232.000002D3F59C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2658651479.000001EE77830000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2656027754.0000023ABCC20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.phish-error.mozilla.com/?url=
        Source: firefox.exe, 00000010.00000002.2656217232.000002D3F59C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2658651479.000001EE77830000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2656027754.0000023ABCC20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.phish-report.mozilla.com/?url=
        Source: firefox.exe, 0000000E.00000003.1447059515.000001BC50A5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1447200864.000001BC50A77000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1446901858.000001BC50A3C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1446614458.000001BC52700000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1446772772.000001BC50A1F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.duckduckgo.com/ac/
        Source: firefox.exe, 0000000E.00000003.1585557425.000001BC5569C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://account.bellmedia.c
        Source: firefox.exe, 0000000E.00000003.1621423450.000001BC5E92D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com
        Source: firefox.exe, 0000000E.00000003.1577070232.000001BC5E9D6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1530411200.000001BC5E9D6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2656217232.000002D3F59C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2658651479.000001EE77830000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2656027754.0000023ABCC20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com/
        Source: firefox.exe, 00000010.00000002.2656217232.000002D3F59C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2658651479.000001EE77830000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2656027754.0000023ABCC20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com/settings/clients
        Source: firefox.exe, 0000000E.00000003.1609569123.000001BC551AA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1594468886.000001BC551AA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1631460021.000001BC551AA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1472257498.000001BC551B4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1627378744.000001BC551AA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.firefox.comK
        Source: firefox.exe, 0000000E.00000003.1474355537.000001BC54255000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1570378649.000001BC53C4D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1542021773.000001BC5647A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1561431270.000001BC53B51000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1490082823.000001BC53C4D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1495420389.000001BC53C4D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1488897215.000001BC5647B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1495261010.000001BC5647B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1580604757.000001BC56176000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1606501082.000001BC5B42E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1572957189.000001BC53B51000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/v3/signin/challenge/pwd
        Source: firefox.exe, 0000000E.00000003.1584466892.000001BC54CD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/
        Source: firefox.exe, 00000010.00000002.2656217232.000002D3F59C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2658651479.000001EE77830000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2656027754.0000023ABCC20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/%APP%/blocked-addon/%addonID%/%addonVersion%/
        Source: firefox.exe, 00000010.00000002.2656217232.000002D3F59C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2658651479.000001EE77830000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2656027754.0000023ABCC20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/
        Source: firefox.exe, 00000010.00000002.2656217232.000002D3F59C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2658651479.000001EE77830000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2656027754.0000023ABCC20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/language-tools/
        Source: firefox.exe, 00000010.00000002.2656217232.000002D3F59C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2658651479.000001EE77830000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2656027754.0000023ABCC20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/search-engines/
        Source: firefox.exe, 00000010.00000002.2656217232.000002D3F59C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2658651479.000001EE77830000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2656027754.0000023ABCC20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/search?q=%TERMS%&platform=%OS%&appver=%VERSION%
        Source: firefox.exe, 00000010.00000002.2656217232.000002D3F59C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2658651479.000001EE77830000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2656027754.0000023ABCC20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/themes
        Source: firefox.exe, 0000000E.00000003.1621423450.000001BC5E92D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/enhancer-for-youtube/
        Source: firefox.exe, 0000000E.00000003.1621423450.000001BC5E92D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/facebook-container/
        Source: firefox.exe, 0000000E.00000003.1621423450.000001BC5E92D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/reddit-enhancement-suite/
        Source: firefox.exe, 0000000E.00000003.1621423450.000001BC5E92D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/to-google-translate/
        Source: firefox.exe, 0000000E.00000003.1621423450.000001BC5E92D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/wikipedia-context-menu-search/
        Source: firefox.exe, 0000000E.00000003.1606501082.000001BC5B42E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ads-us.rd.linksynergy.com/as.php
        Source: firefox.exe, 0000000E.00000003.1630184805.000001BC5476F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1472366368.000001BC53DAC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ads.stickyadstv.com/firefox-etp
        Source: firefox.exe, 0000000E.00000003.1597641064.0000026DB8103000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://amazon.com
        Source: firefox.exe, 0000000E.00000003.1597641064.0000026DB8103000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://amazon.comZ
        Source: firefox.exe, 00000010.00000002.2656217232.000002D3F59C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2658651479.000001EE77830000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2656027754.0000023ABCC20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://api.accounts.firefox.com/v1
        Source: firefox.exe, 0000000E.00000003.1621423450.000001BC5E92D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://app.adjust.com/167k4ih?campaign=firefox-desktop&adgroup=pb&creative=focus-omc172&redirect=ht
        Source: firefox.exe, 0000000E.00000003.1621423450.000001BC5E92D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://app.adjust.com/a8bxj8j?campaign=firefox-desktop&adgroup=pb&creative=focus-omc172&redirect=ht
        Source: firefox.exe, 00000010.00000002.2656217232.000002D3F59C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2658651479.000001EE77830000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2656027754.0000023ABCC20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://apps.apple.com/app/firefox-private-safe-browser/id989804926
        Source: firefox.exe, 00000010.00000002.2656217232.000002D3F59C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2658651479.000001EE77830000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2656027754.0000023ABCC20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://apps.apple.com/us/app/firefox-private-network-vpn/id1489407738
        Source: firefox.exe, 0000000E.00000003.1529881941.000001BC5EEB3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org
        Source: firefox.exe, 0000000E.00000003.1529881941.000001BC5EEF6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/
        Source: firefox.exe, 00000010.00000002.2656217232.000002D3F59C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2658651479.000001EE77830000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2656027754.0000023ABCC20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/3/GMP/%VERSION%/%BUILD_ID%/%BUILD_TARGET%/%LOCALE%/%CHANNEL%/%OS_VER
        Source: firefox.exe, 00000010.00000002.2656217232.000002D3F59C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2658651479.000001EE77830000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2656027754.0000023ABCC20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/3/SystemAddons/%VERSION%/%BUILD_ID%/%BUILD_TARGET%/%LOCALE%/%CHANNEL
        Source: firefox.exe, 0000000E.00000003.1577864524.000001BC5E560000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1581493629.000001BC5612A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/6/Firefox/118.0.1/20230927232528/WINNT_x86_64-msvc-x64/en-US/release
        Source: firefox.exe, 00000010.00000002.2656217232.000002D3F59C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2658651479.000001EE77830000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2656027754.0000023ABCC20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://blocked.cdn.mozilla.net/
        Source: firefox.exe, 00000010.00000002.2656217232.000002D3F59C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2658651479.000001EE77830000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2656027754.0000023ABCC20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://blocked.cdn.mozilla.net/%blockID%.html
        Source: firefox.exe, 00000010.00000002.2656546376.000002D3F5BE8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2655471200.000001EE777F2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000002.2659146822.0000023ABD003000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drString found in binary or memory: https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&key=1696491991400800003.2&ci=1696491991993.
        Source: firefox.exe, 00000010.00000002.2656546376.000002D3F5BE8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2655471200.000001EE777F2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000002.2659146822.0000023ABD003000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drString found in binary or memory: https://bridge.sfo1.ap01.net/ctp?version=16.0.0&key=1696491991400800003.1&ci=1696491991993.12791&cta
        Source: firefox.exe, 0000000E.00000003.1577378150.000001BC5E5CC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mo
        Source: firefox.exe, 0000000E.00000003.1495041258.000001BC53B9B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1495346796.000001BC53C88000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1189266
        Source: firefox.exe, 0000000E.00000003.1495346796.000001BC53C88000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1193802
        Source: firefox.exe, 0000000E.00000003.1495209746.000001BC53B8B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1495346796.000001BC53C88000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1207993
        Source: firefox.exe, 0000000E.00000003.1495041258.000001BC53B9B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1495346796.000001BC53C88000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1266220
        Source: firefox.exe, 0000000E.00000003.1495346796.000001BC53C88000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1283601
        Source: firefox.exe, 0000000E.00000003.1495041258.000001BC53B9B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1495346796.000001BC53C88000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1678448
        Source: firefox.exe, 0000000E.00000003.1495041258.000001BC53B9B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1678942
        Source: firefox.exe, 0000000E.00000003.1554354775.000001BC54972000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1694699#c21
        Source: firefox.exe, 0000000E.00000003.1495209746.000001BC53B8B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1817617
        Source: firefox.exe, 0000000E.00000003.1495346796.000001BC53C88000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=792480
        Source: firefox.exe, 0000000E.00000003.1495041258.000001BC53B9B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=793869
        Source: firefox.exe, 0000000E.00000003.1495041258.000001BC53B9B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=806991
        Source: firefox.exe, 0000000E.00000003.1492063065.000001BC53CC1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1495346796.000001BC53C88000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=809550
        Source: firefox.exe, 0000000E.00000003.1495346796.000001BC53C88000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=840161
        Source: firefox.exe, 00000010.00000002.2656217232.000002D3F59C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2658651479.000001EE77830000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2656027754.0000023ABCC20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-f
        Source: firefox.exe, 0000000E.00000003.1447059515.000001BC50A5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1447200864.000001BC50A77000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1446901858.000001BC50A3C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1446614458.000001BC52700000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1446772772.000001BC50A1F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://completion.amazon.com/search/complete?q=
        Source: firefox.exe, 0000000E.00000003.1594468886.000001BC551C0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://content-signature-2.cdn.mozilla.net/chains/remote-settings.content-signature.mozilla.org-202
        Source: firefox.exe, 00000010.00000002.2656217232.000002D3F59C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2658651479.000001EE77830000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2656027754.0000023ABCC20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://content.cdn.mozilla.net
        Source: firefox.exe, 00000010.00000002.2656546376.000002D3F5BE8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2655471200.000001EE777F2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000002.2659146822.0000023ABD003000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drString found in binary or memory: https://contile-images.services.mozilla.com/CuERQnIs4CzqjKBh9os6_h9d4CUDCHO3oiqmAQO6VLM.25122.jpg
        Source: firefox.exe, 00000010.00000002.2656546376.000002D3F5BE8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2655471200.000001EE777F2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000002.2659146822.0000023ABD003000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drString found in binary or memory: https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpg
        Source: firefox.exe, 0000000E.00000003.1471174675.000001BC5B168000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1579857944.000001BC5AC6D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2656217232.000002D3F59C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2658651479.000001EE77830000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2656027754.0000023ABCC20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com/v1/tiles
        Source: firefox.exe, 00000010.00000002.2656217232.000002D3F59C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2658651479.000001EE77830000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2656027754.0000023ABCC20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://coverage.mozilla.org
        Source: firefox.exe, 00000010.00000002.2656217232.000002D3F59C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2658651479.000001EE77830000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2656027754.0000023ABCC20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://crash-stats.mozilla.org/report/index/
        Source: firefox.exe, 0000000E.00000003.1474170733.000001BC5AB3A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1551138517.000001BC5AB3A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1473448965.000001BC5AB34000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1469805073.000001BC5AB3C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1463545012.000001BC5AB3B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://crbug.com/993268
        Source: firefox.exe, 00000010.00000002.2656217232.000002D3F59C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2658651479.000001EE77830000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2656027754.0000023ABCC20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://dap-02.api.divviup.org
        Source: firefox.exe, 0000000E.00000003.1604393007.000001BC5B4D3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1577344579.000001BC5E5FC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://datastudio.google.com/embed/reporting/
        Source: firefox.exe, 0000000E.00000003.1593095239.000001BC5AEBB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Mozilla/Add-ons/WebExtensions/API/tabs/captureTabMozRequestFullSc
        Source: firefox.exe, 0000000E.00000003.1593095239.000001BC5AEBB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Element/releasePointerCapture
        Source: firefox.exe, 0000000E.00000003.1593095239.000001BC5AEBB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Element/setPointerCaptureElementReleaseCaptureWarning
        Source: firefox.exe, 0000000E.00000003.1593095239.000001BC5AEBB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Push_API/Using_the_Push_API#EncryptionPreventDefaultFromP
        Source: firefox.exe, 0000000E.00000003.1578133951.000001BC5AEAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Glossary/speculative_parsingDocumentWriteIgnored
        Source: firefox.exe, 0000000E.00000003.1480111820.000001BC54898000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Mozilla/Tech/XPCOM/Reference/Interface/nsIEffectiveTLDServi
        Source: firefox.exe, 0000000E.00000003.1474170733.000001BC5AB3A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1551138517.000001BC5AB3A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1473448965.000001BC5AB34000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1469805073.000001BC5AB3C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1463545012.000001BC5AB3B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/ElementCSSInlineStyle/style#setting_styles)
        Source: firefox.exe, 0000000E.00000003.1474170733.000001BC5AB3A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1551138517.000001BC5AB3A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1473448965.000001BC5AB34000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1469805073.000001BC5AB3C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1463545012.000001BC5AB3B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Statements/for-await...of
        Source: firefox.exe, 0000000E.00000003.1474170733.000001BC5AB3A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1551138517.000001BC5AB3A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1473448965.000001BC5AB34000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1469805073.000001BC5AB3C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1463545012.000001BC5AB3B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/Web_Components/Using_custom_elements#using_the_lifecycl
        Source: firefox.exe, 00000010.00000002.2656217232.000002D3F59C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2658651479.000001EE77830000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2656027754.0000023ABCC20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://developers.google.com/safe-browsing/v4/advisory
        Source: firefox.exe, 0000000E.00000003.1447059515.000001BC50A5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1618903202.000001BC5299F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1530769733.000001BC5298F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1554354775.000001BC54970000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1447200864.000001BC50A77000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1446901858.000001BC50A3C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1446614458.000001BC52700000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1482071866.000001BC549F6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1633058524.000001BC5AE41000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1446772772.000001BC50A1F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/
        Source: firefox.exe, 0000000E.00000003.1473405558.000001BC53E67000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1463545012.000001BC5AB3B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/y
        Source: firefox.exe, 0000000E.00000003.1449244550.000001BC50433000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1615811033.000001BC4EC7D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1562549323.000001BC50432000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://e.mail.ru/cgi-bin/sentmsg?mailto=%s
        Source: firefox.exe, 0000000E.00000003.1449244550.000001BC50433000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1562549323.000001BC50432000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://email.seznam.cz/newMessageScreen?mailto=%s
        Source: firefox.exe, 0000000E.00000003.1593095239.000001BC5AEBB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://extensionworkshop.com/documentation/publish/self-distribution/
        Source: firefox.exe, 0000000E.00000003.1626911292.000001BC5663B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1593750107.000001BC5AA88000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2655471200.000001EE77712000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000002.2656548074.0000023ABCE13000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-api-proxy.cdn.mozilla.net/
        Source: firefox.exe, 0000000E.00000003.1475864555.000001BC5448B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-settings-attachments.cdn.mozilla.net/main-workspace/ms-images/706c7a85-cf23-442e-8a9
        Source: firefox.exe, 00000010.00000002.2656217232.000002D3F59C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2658651479.000001EE77830000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2656027754.0000023ABCC20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://firefox-source-docs.mozilla.org/networking/dns/trr-skip-reasons.html#
        Source: firefox.exe, 0000000E.00000003.1529312795.000001BC5F26C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com
        Source: firefox.exe, 0000000E.00000003.1529312795.000001BC5F26C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com/
        Source: firefox.exe, 0000000E.00000003.1529881941.000001BC5EE58000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1575877907.000001BC5EF69000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com/v1/buckets/main/collections/ms-language-packs/records/
        Source: firefox.exe, 0000000E.00000003.1584466892.000001BC54CD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://fpn.firefox.com/
        Source: firefox.exe, 00000010.00000002.2656217232.000002D3F59C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2658651479.000001EE77830000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2656027754.0000023ABCC20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://fpn.firefox.com/browser?utm_source=firefox-desktop&utm_medium=referral&utm_campaign=about-pr
        Source: firefox.exe, 00000010.00000002.2656217232.000002D3F59C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2658651479.000001EE77830000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2656027754.0000023ABCC20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://ftp.mozilla.org/pub/labs/devtools/adb-extension/#OS#/adb-extension-latest-#OS#.xpi
        Source: firefox.exe, 0000000E.00000003.1626911292.000001BC5663B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1593750107.000001BC5AA88000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2655471200.000001EE77712000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000002.2656548074.0000023ABCE13000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/
        Source: firefox.exe, 00000013.00000002.2656548074.0000023ABCEC8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=
        Source: firefox.exe, 00000013.00000002.2656548074.0000023ABCEC8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_l
        Source: firefox.exe, 00000012.00000002.2655471200.000001EE7772F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000002.2656548074.0000023ABCE30000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/newtab/layout?version=1&consumer_key=$apiKey&layout_variant=bas
        Source: firefox.exe, 00000013.00000002.2656548074.0000023ABCEC8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/trending?src=fx_new_tab
        Source: firefox.exe, 0000000E.00000003.1626911292.000001BC5663B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/trending?src=fx_new_tabL
        Source: firefox.exe, 0000000E.00000003.1626682684.000001BC5ACCD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/firefox/new_tab_learn_more
        Source: firefox.exe, 00000013.00000002.2656548074.0000023ABCEC8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendations
        Source: firefox.exe, 0000000E.00000003.1626911292.000001BC5663B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendationsS
        Source: firefox.exe, 0000000E.00000003.1626911292.000001BC5663B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendationsS7
        Source: firefox.exe, 0000000E.00000003.1626911292.000001BC5663B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/v3/newtab/layout?version=1&consumer_key=$apiKey&layout_variant=basic
        Source: firefox.exe, 0000000E.00000003.1592961301.000001BC5AFCE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/cfworker
        Source: firefox.exe, 0000000E.00000003.1474170733.000001BC5AB3A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1551138517.000001BC5AB3A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1473448965.000001BC5AB34000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1469805073.000001BC5AB3C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1463545012.000001BC5AB3B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/google/closure-compiler/issues/3177
        Source: firefox.exe, 0000000E.00000003.1474170733.000001BC5ABB4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/blob/main/packages/reactive-element/src/decorators/query-all.ts
        Source: firefox.exe, 0000000E.00000003.1474170733.000001BC5ABB4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/blob/main/packages/reactive-element/src/decorators/query.ts
        Source: firefox.exe, 0000000E.00000003.1474170733.000001BC5AB3A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1551138517.000001BC5AB3A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1473448965.000001BC5AB34000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1469805073.000001BC5AB3C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1463545012.000001BC5AB3B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/issues/1266
        Source: firefox.exe, 0000000E.00000003.1474170733.000001BC5AB3A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1551138517.000001BC5AB3A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1473448965.000001BC5AB34000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1469805073.000001BC5AB3C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1463545012.000001BC5AB3B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/microsoft/TypeScript/issues/338).
        Source: firefox.exe, 0000000E.00000003.1447059515.000001BC50A5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1447200864.000001BC50A77000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1446901858.000001BC50A3C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1446614458.000001BC52700000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1446772772.000001BC50A1F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/mozilla-services/screenshots
        Source: firefox.exe, 0000000E.00000003.1624472139.000001BC5EEC1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1576029905.000001BC5EEC1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1591378287.000001BC5EEC1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1529881941.000001BC5EEC1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/uuidjs/uuid#getrandomvalues-not-supported
        Source: firefox.exe, 0000000E.00000003.1626911292.000001BC5663B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/zertosh/loose-envify)
        Source: firefox.exe, 00000010.00000002.2656217232.000002D3F59C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2658651479.000001EE77830000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2656027754.0000023ABCC20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://helper1.dap.cloudflareresearch.com/v02
        Source: firefox.exe, 0000000E.00000003.1597830819.000023F1A4D04000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1622899469.000001BC54CB3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1584466892.000001BC54CB3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1586509354.000001BC54CAB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1491597863.000001BC53C06000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1495420389.000001BC53C66000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ib.absa.co.za/
        Source: firefox.exe, 00000010.00000002.2656217232.000002D3F59C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2658651479.000001EE77830000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2656027754.0000023ABCC20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://ideas.mozilla.org/
        Source: firefox.exe, 0000000E.00000003.1592092190.000001BC5E99E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1577298554.000001BC5E99E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/apps/oldsyncS
        Source: firefox.exe, 0000000E.00000003.1592092190.000001BC5E99E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1577298554.000001BC5E99E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/cmd/H
        Source: firefox.exe, 0000000E.00000003.1592092190.000001BC5E99E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1577298554.000001BC5E99E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/cmd/HCX
        Source: firefox.exe, 0000000E.00000003.1592092190.000001BC5E99E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1577298554.000001BC5E99E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/ids/ecosystem_telemetryU
        Source: firefox.exe, 0000000E.00000003.1592092190.000001BC5E99E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1577298554.000001BC5E99E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/ids/ecosystem_telemetryUFj
        Source: firefox.exe, 0000000E.00000003.1579396617.000001BC5ACCD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1626682684.000001BC5ACCD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://img-getpocket.cdn.mozilla.net/X
        Source: prefs-1.js.14.drString found in binary or memory: https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4Qqm4pqX1CqX4pbW1pbWfpbZ7ReNxR3UIG8zInwYIFIVs9eYi
        Source: firefox.exe, 0000000E.00000003.1629481235.000001BC5478F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2656217232.000002D3F59C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2658651479.000001EE77830000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2656027754.0000023ABCC20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org
        Source: firefox.exe, 0000000E.00000003.1582172442.000001BC55650000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2655471200.000001EE777BC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000002.2656548074.0000023ABCEF4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit
        Source: firefox.exe, 0000000E.00000003.1626911292.000001BC5663B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submits
        Source: firefox.exe, 0000000E.00000003.1474170733.000001BC5AB3A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1551138517.000001BC5AB3A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1473448965.000001BC5AB34000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1469805073.000001BC5AB3C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1463545012.000001BC5AB3B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://infra.spec.whatwg.org/#ascii-whitespace
        Source: firefox.exe, 00000010.00000002.2656217232.000002D3F59C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2658651479.000001EE77830000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2656027754.0000023ABCC20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://install.mozilla.org
        Source: firefox.exe, 0000000E.00000003.1473346776.000001BC53E6C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1578045180.000001BC5AFCE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1621657812.000001BC5AFD8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1592961301.000001BC5AFCE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2019-09/schema
        Source: firefox.exe, 0000000E.00000003.1578045180.000001BC5AFCE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1621657812.000001BC5AFD8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1592961301.000001BC5AFCE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2019-09/schema.
        Source: firefox.exe, 0000000E.00000003.1578045180.000001BC5AFCE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1621657812.000001BC5AFD8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1592961301.000001BC5AFCE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2019-09/schema./
        Source: firefox.exe, 0000000E.00000003.1578045180.000001BC5AFCE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1621657812.000001BC5AFD8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1592961301.000001BC5AFCE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2020-12/schema/
        Source: firefox.exe, 0000000E.00000003.1578045180.000001BC5AFCE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1621657812.000001BC5AFD8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1592961301.000001BC5AFCE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2020-12/schema/=
        Source: firefox.exe, 0000000E.00000003.1474170733.000001BC5AB3A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1551138517.000001BC5AB3A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1473448965.000001BC5AB34000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1469805073.000001BC5AB3C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1463545012.000001BC5AB3B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/libraries/standalone-templates/#rendering-lit-html-templates
        Source: firefox.exe, 0000000E.00000003.1474170733.000001BC5AB3A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1551138517.000001BC5AB3A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1473448965.000001BC5AB34000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1469805073.000001BC5AB3C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1463545012.000001BC5AB3B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/templates/directives/#stylemap
        Source: firefox.exe, 0000000E.00000003.1474170733.000001BC5AB3A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1551138517.000001BC5AB3A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1473448965.000001BC5AB34000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1469805073.000001BC5AB3C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1463545012.000001BC5AB3B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/templates/expressions/#child-expressions)
        Source: firefox.exe, 00000010.00000002.2656217232.000002D3F59C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2658651479.000001EE77830000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2656027754.0000023ABCC20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://location.services.mozilla.com/v1/country?key=%MOZILLA_API_KEY%
        Source: firefox.exe, 0000000E.00000003.1579857944.000001BC5AC6D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://location.services.mozilla.com/v1/country?key=7e40f68c-7938-4c5d-9f95-e61647c213eb
        Source: firefox.exe, 0000000E.00000003.1585557425.000001BC5569C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.live.com
        Source: firefox.exe, 0000000E.00000003.1585557425.000001BC5569C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.microsoftonline.com
        Source: firefox.exe, 0000000E.00000003.1577344579.000001BC5E5FC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lookerstudio.google.com/embed/reporting/
        Source: firefox.exe, 0000000E.00000003.1449244550.000001BC50433000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1562549323.000001BC50432000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.google.com/mail/?extsrc=mailto&url=%s
        Source: firefox.exe, 0000000E.00000003.1449244550.000001BC50433000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1615811033.000001BC4EC7D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1562549323.000001BC50432000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.inbox.lv/compose?to=%s
        Source: firefox.exe, 0000000E.00000003.1449244550.000001BC50433000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1615811033.000001BC4EC7D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1562549323.000001BC50432000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.yahoo.co.jp/compose/?To=%s
        Source: firefox.exe, 0000000E.00000003.1557310086.000001BC5C5B3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mathiasbynens.be/
        Source: firefox.exe, 0000000E.00000003.1557310086.000001BC5C5B3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mathiasbynens.be/notes/javascript-encoding#surrogate-formulae
        Source: firefox.exe, 0000000E.00000003.1557310086.000001BC5C5B3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mathiasbynens.be/notes/javascript-escapes#single
        Source: firefox.exe, 00000012.00000002.2655471200.000001EE77786000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000002.2656548074.0000023ABCE87000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://merino.services.mozilla.com/api/v1/suggest
        Source: firefox.exe, 00000010.00000002.2656217232.000002D3F59C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2658651479.000001EE77830000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2656027754.0000023ABCC20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mitmdetection.services.mozilla.com/
        Source: firefox.exe, 00000010.00000002.2656217232.000002D3F59C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2658651479.000001EE77830000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2656027754.0000023ABCC20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protections
        Source: firefox.exe, 00000010.00000002.2656217232.000002D3F59C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2658651479.000001EE77830000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2656027754.0000023ABCC20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/about
        Source: firefox.exe, 00000010.00000002.2656217232.000002D3F59C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2658651479.000001EE77830000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2656027754.0000023ABCC20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/breach-details/
        Source: firefox.exe, 00000010.00000002.2656217232.000002D3F59C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2658651479.000001EE77830000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2656027754.0000023ABCC20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protect
        Source: firefox.exe, 00000010.00000002.2656217232.000002D3F59C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2658651479.000001EE77830000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2656027754.0000023ABCC20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/breach-stats?includeResolved=true
        Source: firefox.exe, 00000010.00000002.2656217232.000002D3F59C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2658651479.000001EE77830000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2656027754.0000023ABCC20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/dashboard
        Source: firefox.exe, 00000010.00000002.2656217232.000002D3F59C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2658651479.000001EE77830000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2656027754.0000023ABCC20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/preferences
        Source: firefox.exe, 00000010.00000002.2656217232.000002D3F59C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2658651479.000001EE77830000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2656027754.0000023ABCC20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mozilla-ohttp-fakespot.fastly-edge.com/
        Source: firefox.exe, 00000010.00000002.2656217232.000002D3F59C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2658651479.000001EE77830000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2656027754.0000023ABCC20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mozilla.cloudflare-dns.com/dns-query
        Source: firefox.exe, 0000000E.00000003.1528393299.000001BC50782000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1528292794.000001BC507A0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1528245539.000001BC507BC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mozilla.org0/
        Source: firefox.exe, 0000000E.00000003.1557310086.000001BC5C5B3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mths.be/jsesc
        Source: firefox.exe, 00000010.00000002.2656217232.000002D3F59C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2658651479.000001EE77830000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2656027754.0000023ABCC20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://normandy.cdn.mozilla.net/api/v1
        Source: firefox.exe, 00000010.00000002.2656217232.000002D3F59C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2658651479.000001EE77830000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2656027754.0000023ABCC20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://oauth.accounts.firefox.com/v1
        Source: firefox.exe, 0000000E.00000003.1474652925.000001BC536D5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ok.ru/
        Source: firefox.exe, 0000000E.00000003.1449244550.000001BC50433000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1562549323.000001BC50432000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://outlook.live.com/default.aspx?rru=compose&to=%s
        Source: firefox.exe, 00000010.00000002.2656217232.000002D3F59C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2658651479.000001EE77830000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2656027754.0000023ABCC20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://play.google.com/store/apps/details?id=org.mozilla.firefox&referrer=utm_source%3Dprotection_r
        Source: firefox.exe, 00000010.00000002.2656217232.000002D3F59C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2658651479.000001EE77830000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2656027754.0000023ABCC20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://play.google.com/store/apps/details?id=org.mozilla.firefox.vpn&referrer=utm_source%3Dfirefox-
        Source: firefox.exe, 0000000E.00000003.1449244550.000001BC50433000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1615811033.000001BC4EC7D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1562549323.000001BC50432000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://poczta.interia.pl/mh/?mailto=%s
        Source: firefox.exe, 00000010.00000002.2656217232.000002D3F59C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2658651479.000001EE77830000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2656027754.0000023ABCC20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://prod.ohttp-gateway.prod.webservices.mozgcp.net/ohttp-configs
        Source: firefox.exe, 00000010.00000002.2656217232.000002D3F59C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2658651479.000001EE77830000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2656027754.0000023ABCC20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://profile.accounts.firefox.com/v1
        Source: firefox.exe, 00000010.00000002.2656217232.000002D3F59C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2658651479.000001EE77830000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2656027754.0000023ABCC20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://profiler.firefox.com
        Source: firefox.exe, 0000000E.00000003.1604393007.000001BC5B4A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://push.services.mozilla.com
        Source: firefox.exe, 0000000E.00000003.1606290115.000001BC5B47E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://push.services.mozilla.com/
        Source: firefox.exe, 0000000E.00000003.1626911292.000001BC5663B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://redux.js.org/api-reference/store#subscribe(listener)
        Source: firefox.exe, 00000010.00000002.2656217232.000002D3F59C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2658651479.000001EE77830000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2656027754.0000023ABCC20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://relay.firefox.com/accounts/profile/?utm_medium=firefox-desktop&utm_source=modal&utm_campaign
        Source: firefox.exe, 00000010.00000002.2656217232.000002D3F59C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2658651479.000001EE77830000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2656027754.0000023ABCC20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://relay.firefox.com/api/v1/
        Source: firefox.exe, 00000010.00000002.2656217232.000002D3F59C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2658651479.000001EE77830000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2656027754.0000023ABCC20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/diagnostic?site=
        Source: firefox.exe, 00000010.00000002.2656217232.000002D3F59C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2658651479.000001EE77830000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2656027754.0000023ABCC20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/downloads?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%
        Source: firefox.exe, 00000010.00000002.2656217232.000002D3F59C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2658651479.000001EE77830000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2656027754.0000023ABCC20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/gethash?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&p
        Source: firefox.exe, 0000000E.00000003.1622899469.000001BC54CB3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1584466892.000001BC54CB3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/gethash?client=SAFEBROWSING_ID&appver=118.0&pver=2.2
        Source: firefox.exe, 00000010.00000002.2656217232.000002D3F59C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2658651479.000001EE77830000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2656027754.0000023ABCC20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/fullHashes:find?$ct=application/x-protobuf&key=%GOOGLE_SAFEBR
        Source: firefox.exe, 00000010.00000002.2656217232.000002D3F59C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2658651479.000001EE77830000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2656027754.0000023ABCC20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatHits?$ct=application/x-protobuf&key=%GOOGLE_SAFEBROWSIN
        Source: firefox.exe, 00000010.00000002.2656217232.000002D3F59C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2658651479.000001EE77830000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2656027754.0000023ABCC20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatListUpdates:fetch?$ct=application/x-protobuf&key=%GOOGL
        Source: firefox.exe, 00000010.00000002.2656217232.000002D3F59C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2658651479.000001EE77830000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2656027754.0000023ABCC20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://sb-ssl.google.com/safebrowsing/clientreport/download?key=%GOOGLE_SAFEBROWSING_API_KEY%
        Source: firefox.exe, 0000000E.00000003.1446772772.000001BC50A1F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://screenshots.firefox.com/
        Source: firefox.exe, 0000000E.00000003.1480111820.000001BC54898000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://searchfox.org/mozilla-central/source/toolkit/components/search/SearchUtils.jsm#145-152
        Source: firefox.exe, 00000010.00000002.2656217232.000002D3F59C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2658651479.000001EE77830000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2656027754.0000023ABCC20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/abuse/report/addon/
        Source: firefox.exe, 0000000E.00000003.1604393007.000001BC5B4D3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/addon
        Source: firefox.exe, 00000010.00000002.2656217232.000002D3F59C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2658651479.000001EE77830000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2656027754.0000023ABCC20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/addon/
        Source: firefox.exe, 00000010.00000002.2656217232.000002D3F59C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2658651479.000001EE77830000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2656027754.0000023ABCC20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/language-tools/?app=firefox&type=language&appversi
        Source: firefox.exe, 00000010.00000002.2656217232.000002D3F59C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2658651479.000001EE77830000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2656027754.0000023ABCC20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%
        Source: firefox.exe, 00000010.00000002.2656217232.000002D3F59C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2658651479.000001EE77830000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2656027754.0000023ABCC20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/discovery/?lang=%LOCALE%&edition=%DISTRIBUTION%
        Source: firefox.exe, 00000010.00000002.2656217232.000002D3F59C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2658651479.000001EE77830000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2656027754.0000023ABCC20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%
        Source: firefox.exe, 0000000E.00000003.1606501082.000001BC5B42E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com
        Source: firefox.exe, 0000000E.00000003.1606501082.000001BC5B42E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/
        Source: firefox.exe, 00000010.00000002.2656217232.000002D3F59C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2658651479.000001EE77830000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2656027754.0000023ABCC20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/downloads?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&pver=2.2
        Source: firefox.exe, 0000000E.00000003.1584466892.000001BC54CB3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/downloads?client=SAFEBROWSING_ID&appver=118.0&pver=2.2
        Source: firefox.exe, 0000000E.00000003.1631960913.000001BC54CD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/downloads?client=navclient-auto-ffox&appver=118.0&pver=2.2
        Source: firefox.exe, 00000010.00000002.2656217232.000002D3F59C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2658651479.000001EE77830000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2656027754.0000023ABCC20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/gethash?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&pver=2.2
        Source: firefox.exe, 0000000E.00000003.1584466892.000001BC54CB3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/gethash?client=SAFEBROWSING_ID&appver=118.0&pver=2.2
        Source: firefox.exe, 0000000E.00000003.1606501082.000001BC5B42E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com8
        Source: firefox.exe, 00000010.00000002.2656217232.000002D3F59C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2658651479.000001EE77830000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2656027754.0000023ABCC20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://snippets.cdn.mozilla.net/%STARTPAGE_VERSION%/%NAME%/%VERSION%/%APPBUILDID%/%BUILD_TARGET%/%L
        Source: firefox.exe, 0000000E.00000003.1630184805.000001BC54766000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2655471200.000001EE77712000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000002.2656548074.0000023ABCE13000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/
        Source: firefox.exe, 0000000E.00000003.1630184805.000001BC54766000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs
        Source: firefox.exe, 0000000E.00000003.1626911292.000001BC5663B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2655471200.000001EE777BC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000002.2656548074.0000023ABCEF4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/user
        Source: firefox.exe, 00000013.00000002.2656548074.0000023ABCEF4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/user0
        Source: firefox.exe, 0000000E.00000003.1630184805.000001BC5476F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://static.adsafeprotected.com/firefox-etp-js
        Source: firefox.exe, 0000000E.00000003.1630184805.000001BC5476F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1472366368.000001BC53DAC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://static.adsafeprotected.com/firefox-etp-pixel
        Source: firefox.exe, 0000000E.00000003.1584466892.000001BC54CD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/
        Source: firefox.exe, 00000010.00000002.2656217232.000002D3F59C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2658651479.000001EE77830000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2656027754.0000023ABCC20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/
        Source: firefox.exe, 00000010.00000002.2656217232.000002D3F59C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2658651479.000001EE77830000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2656027754.0000023ABCC20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-report
        Source: firefox.exe, 00000010.00000002.2656217232.000002D3F59C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2658651479.000001EE77830000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2656027754.0000023ABCC20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cryptominers-report
        Source: firefox.exe, 00000010.00000002.2656217232.000002D3F59C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2658651479.000001EE77830000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2656027754.0000023ABCC20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-report
        Source: firefox.exe, 00000010.00000002.2656217232.000002D3F59C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2658651479.000001EE77830000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2656027754.0000023ABCC20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/firefox-relay-integration
        Source: firefox.exe, 00000010.00000002.2656217232.000002D3F59C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2658651479.000001EE77830000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2656027754.0000023ABCC20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-report
        Source: firefox.exe, 00000010.00000002.2656217232.000002D3F59C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2658651479.000001EE77830000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2656027754.0000023ABCC20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/search-engine-removal
        Source: firefox.exe, 00000010.00000002.2656217232.000002D3F59C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2658651479.000001EE77830000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2656027754.0000023ABCC20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tab
        Source: firefox.exe, 00000010.00000002.2656217232.000002D3F59C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2658651479.000001EE77830000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2656027754.0000023ABCC20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shield
        Source: firefox.exe, 00000010.00000002.2656217232.000002D3F59C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2658651479.000001EE77830000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2656027754.0000023ABCC20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-report
        Source: firefox.exe, 00000010.00000002.2656217232.000002D3F59C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2658651479.000001EE77830000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2656027754.0000023ABCC20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/tracking-content-report
        Source: firefox.exe, 0000000E.00000003.1591378287.000001BC5EE58000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1604393007.000001BC5B4D3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1576029905.000001BC5EE58000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1624472139.000001BC5EE58000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1529881941.000001BC5EE58000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1583826224.000001BC550B5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/118.0.1/WINNT/en-US/
        Source: firefox.exe, 0000000E.00000003.1577864524.000001BC5E560000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2656217232.000002D3F59C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2658651479.000001EE77830000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2656027754.0000023ABCC20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/captive-portal
        Source: firefox.exe, 0000000E.00000003.1593095239.000001BC5AEBB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/fix-video-audio-problems-firefox-windowsMediaPlatformDecoderNotFound
        Source: firefox.exe, 0000000E.00000003.1593095239.000001BC5AEBB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/fix-video-audio-problems-firefox-windowsMediaWMFNeeded
        Source: firefox.exe, 0000000E.00000003.1607098999.000001BC56086000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings
        Source: firefox.exe, 0000000E.00000003.1585557425.000001BC556A2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings2
        Source: firefox.exe, 0000000E.00000003.1474170733.000001BC5AB3A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1551138517.000001BC5AB3A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1473448965.000001BC5AB34000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1469805073.000001BC5AB3C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1463545012.000001BC5AB3B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tc39.github.io/ecma262/#sec-typeof-operator
        Source: firefox.exe, 00000010.00000002.2656217232.000002D3F59C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2658651479.000001EE77830000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2656027754.0000023ABCC20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://token.services.mozilla.com/1.0/sync/1.5
        Source: firefox.exe, 0000000E.00000003.1593095239.000001BC5AEBB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-2
        Source: firefox.exe, 0000000E.00000003.1593095239.000001BC5AEBB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-3.1
        Source: firefox.exe, 0000000E.00000003.1593095239.000001BC5AEBB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-4
        Source: firefox.exe, 0000000E.00000003.1593095239.000001BC5AEBB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc7515#appendix-C)
        Source: firefox.exe, 00000010.00000002.2656217232.000002D3F59C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2658651479.000001EE77830000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2656027754.0000023ABCC20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://topsites.services.mozilla.com/cid/
        Source: firefox.exe, 00000010.00000002.2656217232.000002D3F59C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2658651479.000001EE77830000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2656027754.0000023ABCC20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://tracking-protection-issues.herokuapp.com/new
        Source: firefox.exe, 0000000E.00000003.1592961301.000001BC5AFBB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://twitter.com/
        Source: firefox.exe, 0000000E.00000003.1597641064.0000026DB8103000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://twitter.com/Z
        Source: firefox.exe, 00000010.00000002.2656217232.000002D3F59C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2658651479.000001EE77830000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2656027754.0000023ABCC20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM
        Source: firefox.exe, 00000010.00000002.2656217232.000002D3F59C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2658651479.000001EE77830000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2656027754.0000023ABCC20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_ID
        Source: firefox.exe, 0000000E.00000003.1474652925.000001BC536D5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://vk.com/
        Source: firefox.exe, 00000010.00000002.2656217232.000002D3F59C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2658651479.000001EE77830000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2656027754.0000023ABCC20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://vpn.mozilla.org/?utm_source=firefox-browser&utm_medium=firefox-%CHANNEL%-browser&utm_campaig
        Source: firefox.exe, 00000013.00000002.2656027754.0000023ABCC20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://vpn.mozilla.org/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_campaign=about-pr
        Source: firefox.exe, 0000000E.00000003.1630417791.000001BC5474B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://watch.sling.com/
        Source: firefox.exe, 00000010.00000002.2656217232.000002D3F59C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2658651479.000001EE77830000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2656027754.0000023ABCC20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://webcompat.com/issues/new
        Source: firefox.exe, 00000010.00000002.2656217232.000002D3F59C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2658651479.000001EE77830000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2656027754.0000023ABCC20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://webextensions.settings.services.mozilla.com/v1
        Source: firefox.exe, 0000000E.00000003.1626911292.000001BC5663B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://webpack.js.org/concepts/mode/)
        Source: firefox.exe, 0000000E.00000003.1474652925.000001BC536D5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://weibo.com/
        Source: firefox.exe, 0000000E.00000003.1474170733.000001BC5AB3A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1551138517.000001BC5AB3A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1473448965.000001BC5AB34000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1469805073.000001BC5AB3C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1463545012.000001BC5AB3B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://wicg.github.io/construct-stylesheets/#using-constructed-stylesheets).
        Source: firefox.exe, 0000000E.00000003.1473346776.000001BC53E6C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1474652925.000001BC536D5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.aliexpress.com/
        Source: firefox.exe, 0000000E.00000003.1473346776.000001BC53E6C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.co.uk/
        Source: firefox.exe, 0000000E.00000003.1592961301.000001BC5AFBB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/
        Source: firefox.exe, 00000010.00000002.2656546376.000002D3F5BE8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2655471200.000001EE777F2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000002.2659146822.0000023ABD003000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drString found in binary or memory: https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_15d7e4b694824b33323940336fbf0bead57d89764383fe44
        Source: firefox.exe, 0000000E.00000003.1597641064.0000026DB8103000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/Z
        Source: firefox.exe, 0000000E.00000003.1593095239.000001BC5AEFA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1446772772.000001BC50A1F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/exec/obidos/external-search/
        Source: firefox.exe, 0000000E.00000003.1609569123.000001BC551C0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1594468886.000001BC551C0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/exec/obidos/external-search/?field-keywords=&ie=UTF-8&mode=blended&tag=mozill
        Source: firefox.exe, 0000000E.00000003.1474652925.000001BC536D5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.avito.ru/
        Source: firefox.exe, 0000000E.00000003.1474652925.000001BC536D5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.baidu.com/
        Source: firefox.exe, 0000000E.00000003.1474652925.000001BC536D5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ctrip.com/
        Source: firefox.exe, 0000000E.00000003.1528393299.000001BC50782000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1528245539.000001BC507BC000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.14.drString found in binary or memory: https://www.digicert.com/CPS0
        Source: firefox.exe, 0000000E.00000003.1474652925.000001BC536B5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/
        Source: firefox.exe, 0000000E.00000003.1578133951.000001BC5AEEA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1593095239.000001BC5AEEA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/
        Source: firefox.exe, 0000000E.00000003.1610772167.000001BC551A6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/search
        Source: firefox.exe, 0000000E.00000003.1473405558.000001BC53E67000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/search8a7de784-efa5-428f-9193-a0d3368b80d4c50dcc87-0192-4461-bb88-17
        Source: firefox.exe, 0000000E.00000003.1447059515.000001BC50A5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1447200864.000001BC50A77000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1446901858.000001BC50A3C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1446614458.000001BC52700000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1446772772.000001BC50A1F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/search?client=firefox&q=
        Source: firefox.exe, 0000000E.00000003.1610772167.000001BC551A6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search
        Source: firefox.exe, 0000000E.00000003.1485859230.000001BC54A2D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search?client=firefox-b-d&q=
        Source: firefox.exe, 00000010.00000002.2656217232.000002D3F59C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2658651479.000001EE77830000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2656027754.0000023ABCC20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/geolocation/v1/geolocate?key=%GOOGLE_LOCATION_SERVICE_API_KEY%
        Source: firefox.exe, 0000000E.00000003.1474652925.000001BC536D5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ifeng.com/
        Source: firefox.exe, 00000010.00000002.2656546376.000002D3F5BE8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2655471200.000001EE777F2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000002.2659146822.0000023ABD003000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drString found in binary or memory: https://www.invisalign.com/?utm_source=admarketplace&utm_medium=paidsearch&utm_campaign=Invisalign&u
        Source: firefox.exe, 0000000E.00000003.1474652925.000001BC536D5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.iqiyi.com/
        Source: firefox.exe, 0000000E.00000003.1473346776.000001BC53E6C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.leboncoin.fr/
        Source: firefox.exe, 0000000E.00000003.1630270919.000001BC5474E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mobilesuica.com/
        Source: firefox.exe, 0000000E.00000003.1474652925.000001BC536BD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org
        Source: firefox.exe, 0000000E.00000003.1584466892.000001BC54CD2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1631460021.000001BC551AA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1627378744.000001BC551AA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/
        Source: firefox.exe, 00000010.00000002.2656217232.000002D3F59C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2658651479.000001EE77830000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2656027754.0000023ABCC20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/about/legal/terms/subscription-services/
        Source: firefox.exe, 00000013.00000002.2656027754.0000023ABCC20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/%VERSION%/releasenotes/?utm_source=firefox-browser&utm_medi
        Source: firefox.exe, 00000010.00000002.2656217232.000002D3F59C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2658651479.000001EE77830000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2656027754.0000023ABCC20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/%VERSION%/tour/
        Source: firefox.exe, 00000010.00000002.2656217232.000002D3F59C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2658651479.000001EE77830000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2656027754.0000023ABCC20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/geolocation/
        Source: firefox.exe, 00000010.00000002.2656217232.000002D3F59C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2658651479.000001EE77830000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2656027754.0000023ABCC20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/new?reason=manual-update
        Source: firefox.exe, 00000010.00000002.2656217232.000002D3F59C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2658651479.000001EE77830000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2656027754.0000023ABCC20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/notes
        Source: firefox.exe, 00000010.00000002.2656217232.000002D3F59C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2658651479.000001EE77830000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2656027754.0000023ABCC20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/set-as-default/thanks/
        Source: firefox.exe, 00000010.00000002.2656217232.000002D3F59C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2658651479.000001EE77830000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2656027754.0000023ABCC20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/xr/
        Source: firefox.exe, 00000010.00000002.2656217232.000002D3F59C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2658651479.000001EE77830000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2656027754.0000023ABCC20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/privacy/subscription-services/
        Source: firefox.exe, 0000000E.00000003.1475864555.000001BC5448B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/legal/terms/mozilla/
        Source: firefox.exe, 0000000E.00000003.1621423450.000001BC5E92D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/anything/?
        Source: firefox.exe, 00000010.00000002.2656217232.000002D3F59C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2658651479.000001EE77830000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2656027754.0000023ABCC20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/android/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_c
        Source: firefox.exe, 00000010.00000002.2656217232.000002D3F59C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2658651479.000001EE77830000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2656027754.0000023ABCC20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/ios/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_campa
        Source: firefox.exe, 0000000E.00000003.1621423450.000001BC5E92D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/mobile/get-app/?utm_medium=firefox-desktop&utm_source=onboarding-mod
        Source: firefox.exe, 00000010.00000002.2656217232.000002D3F59C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2658651479.000001EE77830000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2656027754.0000023ABCC20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html
        Source: firefox.exe, 00000010.00000002.2656217232.000002D3F59C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2658651479.000001EE77830000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2656027754.0000023ABCC20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html#crash-reporter
        Source: firefox.exe, 00000010.00000002.2656217232.000002D3F59C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2658651479.000001EE77830000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2656027754.0000023ABCC20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html#health-report
        Source: firefox.exe, 00000010.00000002.2656546376.000002D3F5BC8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2655471200.000001EE777C6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000002.2656548074.0000023ABCEF4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/
        Source: firefox.exe, 00000010.00000002.2656217232.000002D3F59C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2658651479.000001EE77830000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2656027754.0000023ABCC20000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_c
        Source: firefox.exe, 00000013.00000002.2656548074.0000023ABCEF4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/A
        Source: firefox.exe, 00000012.00000002.2655471200.000001EE777C6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/pj~w
        Source: firefox.exe, 0000000E.00000003.1582172442.000001BC55696000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com
        Source: firefox.exe, 0000000E.00000003.1592961301.000001BC5AFBB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.reddit.com/
        Source: firefox.exe, 0000000E.00000003.1597641064.0000026DB8103000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.reddit.com/Z
        Source: firefox.exe, 0000000E.00000003.1630417791.000001BC5474B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.sling.com/
        Source: firefox.exe, 0000000E.00000003.1576029905.000001BC5EE1F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1529881941.000001BC5EE1F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1591378287.000001BC5EE1F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1624472139.000001BC5EE1F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.tiktok.com/
        Source: firefox.exe, 0000000E.00000003.1592961301.000001BC5AFBB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2655471200.000001EE77703000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000002.2656548074.0000023ABCE0C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/
        Source: firefox.exe, 0000000E.00000003.1597641064.0000026DB8103000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/Z
        Source: firefox.exe, 0000000E.00000003.1474652925.000001BC536D5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.zhihu.com/
        Source: firefox.exe, 0000000E.00000003.1593095239.000001BC5AEBB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://xhr.spec.whatwg.org/#sync-warning
        Source: firefox.exe, 0000000E.00000003.1583826224.000001BC550B5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.com
        Source: firefox.exe, 0000000E.00000003.1577941994.000001BC5D20F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/
        Source: recovery.jsonlz4.tmp.14.drString found in binary or memory: https://youtube.com/account?=
        Source: firefox.exe, 00000013.00000002.2654761169.0000023ABCA70000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.co
        Source: firefox.exe, 0000000E.00000003.1583826224.000001BC550B5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2658728070.000002D3F5C34000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2655880981.000002D3F596A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2655880981.000002D3F5960000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2654614587.000001EE774AA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2659351478.000001EE778E4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000002.2654761169.0000023ABCA74000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000002.2655671065.0000023ABCAF0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000002.2655671065.0000023ABCAFA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd
        Source: firefox.exe, 0000000C.00000002.1429872487.00000200755F7000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000002.1439296961.000001BBDD19F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd--no-default-browser
        Source: firefox.exe, 00000010.00000002.2658728070.000002D3F5C34000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2655880981.000002D3F5960000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2654614587.000001EE774A0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2659351478.000001EE778E4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000002.2654761169.0000023ABCA74000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000002.2655671065.0000023ABCAF0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdMOZ_CRASHREPORTER_RE
        Source: firefox.exe, 00000012.00000002.2654614587.000001EE774A0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdd
        Source: firefox.exe, 00000012.00000002.2654614587.000001EE774AA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdp
        Source: firefox.exe, 0000000E.00000003.1597830819.000023F1A4D04000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.comZ
        Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
        Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
        Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
        Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
        Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
        Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
        Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
        Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
        Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
        Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
        Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
        Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
        Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
        Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
        Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
        Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
        Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
        Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.8:49720 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.8:49718 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.8:49733 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.8:49737 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.8:49742 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.8:49743 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.8:49748 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 151.101.1.91:443 -> 192.168.2.8:49750 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.8:49751 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.8:49754 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.8:49755 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.8:49756 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.8:49753 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.8:49757 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.8:49762 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.8:49764 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.8:49763 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.8:49761 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.8:49765 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.8:49766 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.8:49767 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.8:49768 version: TLS 1.2
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F0EAFF OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,0_2_00F0EAFF
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F0ED6A OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard,0_2_00F0ED6A
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F0EAFF OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,0_2_00F0EAFF
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EFAA57 GetKeyboardState,SetKeyboardState,PostMessageW,SendInput,0_2_00EFAA57
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F29576 DefDlgProcW,SendMessageW,GetWindowLongW,SendMessageW,SendMessageW,GetKeyState,GetKeyState,GetKeyState,SendMessageW,GetKeyState,SendMessageW,SendMessageW,SendMessageW,ImageList_SetDragCursorImage,ImageList_BeginDrag,SetCapture,ClientToScreen,ImageList_DragEnter,InvalidateRect,ReleaseCapture,GetCursorPos,ScreenToClient,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,GetCursorPos,ScreenToClient,GetParent,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,GetWindowLongW,0_2_00F29576

        System Summary

        barindex
        Source: file.exeString found in binary or memory: This is a third-party compiled AutoIt script.
        Source: file.exe, 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: This is a third-party compiled AutoIt script.memstr_d916c89a-8
        Source: file.exe, 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_f3f79509-3
        Source: file.exeString found in binary or memory: This is a third-party compiled AutoIt script.memstr_3a92050f-0
        Source: file.exeString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_22782228-e
        Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 18_2_000001EE778B3D37 NtQuerySystemInformation,18_2_000001EE778B3D37
        Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 18_2_000001EE778D8932 NtQuerySystemInformation,18_2_000001EE778D8932
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EFD5EB: CreateFileW,DeviceIoControl,CloseHandle,0_2_00EFD5EB
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EF1201 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,0_2_00EF1201
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EFE8F6 ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState,0_2_00EFE8F6
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E980600_2_00E98060
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F020460_2_00F02046
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EF82980_2_00EF8298
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00ECE4FF0_2_00ECE4FF
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EC676B0_2_00EC676B
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F248730_2_00F24873
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E9CAF00_2_00E9CAF0
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EBCAA00_2_00EBCAA0
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EACC390_2_00EACC39
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EC6DD90_2_00EC6DD9
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EAD0630_2_00EAD063
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E991C00_2_00E991C0
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EAB1190_2_00EAB119
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EB13940_2_00EB1394
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EB17060_2_00EB1706
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EB781B0_2_00EB781B
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EB19B00_2_00EB19B0
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EA997D0_2_00EA997D
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E979200_2_00E97920
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EB7A4A0_2_00EB7A4A
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EB7CA70_2_00EB7CA7
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EB1C770_2_00EB1C77
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EC9EEE0_2_00EC9EEE
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F1BE440_2_00F1BE44
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EB1F320_2_00EB1F32
        Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 18_2_000001EE778B3D3718_2_000001EE778B3D37
        Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 18_2_000001EE778D893218_2_000001EE778D8932
        Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 18_2_000001EE778D905C18_2_000001EE778D905C
        Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 18_2_000001EE778D897218_2_000001EE778D8972
        Source: C:\Users\user\Desktop\file.exeCode function: String function: 00E99CB3 appears 31 times
        Source: C:\Users\user\Desktop\file.exeCode function: String function: 00EB0A30 appears 46 times
        Source: C:\Users\user\Desktop\file.exeCode function: String function: 00EAF9F2 appears 40 times
        Source: file.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
        Source: classification engineClassification label: mal72.troj.evad.winEXE@34/34@66/12
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F037B5 GetLastError,FormatMessageW,0_2_00F037B5
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EF10BF AdjustTokenPrivileges,CloseHandle,0_2_00EF10BF
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EF16C3 LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,0_2_00EF16C3
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F051CD SetErrorMode,GetDiskFreeSpaceExW,SetErrorMode,0_2_00F051CD
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EFD4DC CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,CloseHandle,0_2_00EFD4DC
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F0648E _wcslen,CoInitialize,CoCreateInstance,CoUninitialize,0_2_00F0648E
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E942A2 CreateStreamOnHGlobal,FindResourceExW,LoadResource,SizeofResource,LockResource,0_2_00E942A2
        Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Local\Mozilla\Firefox\SkeletonUILock-c388d246Jump to behavior
        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7792:120:WilError_03
        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7976:120:WilError_03
        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7916:120:WilError_03
        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7852:120:WilError_03
        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7668:120:WilError_03
        Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Local\Temp\firefoxJump to behavior
        Source: file.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
        Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
        Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
        Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
        Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
        Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
        Source: C:\Program Files\Mozilla Firefox\firefox.exeFile read: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
        Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
        Source: firefox.exe, 0000000E.00000003.1592092190.000001BC5E99E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1591378287.000001BC5EE58000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1576029905.000001BC5EE58000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1529881941.000001BC5EE58000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1577298554.000001BC5E99E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT * FROM events WHERE timestamp BETWEEN date(:dateFrom) AND date(:dateTo);
        Source: firefox.exe, 0000000E.00000003.1592092190.000001BC5E99E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1577298554.000001BC5E99E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE events (id INTEGER PRIMARY KEY, type INTEGER NOT NULL, count INTEGER NOT NULL, timestamp DATE );
        Source: firefox.exe, 0000000E.00000003.1592092190.000001BC5E99E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1577298554.000001BC5E99E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: INSERT INTO events (type, count, timestamp) VALUES (:type, 1, date(:date));
        Source: firefox.exe, 0000000E.00000003.1592092190.000001BC5E99E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1577298554.000001BC5E99E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT timestamp FROM events ORDER BY timestamp ASC LIMIT 1;;
        Source: firefox.exe, 0000000E.00000003.1576029905.000001BC5EEF6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1591378287.000001BC5EEF6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1529881941.000001BC5EEF6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT sum(count) FROM events;
        Source: firefox.exe, 0000000E.00000003.1592092190.000001BC5E99E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1577298554.000001BC5E99E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT timestamp FROM events ORDER BY timestamp ASC LIMIT 1;;Fy6
        Source: firefox.exe, 0000000E.00000003.1592092190.000001BC5E99E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1577298554.000001BC5E99E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: UPDATE events SET count = count + 1 WHERE id = :id;-
        Source: firefox.exe, 0000000E.00000003.1592092190.000001BC5E99E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1577298554.000001BC5E99E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT sum(count) FROM events;9'
        Source: firefox.exe, 0000000E.00000003.1592092190.000001BC5E99E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1577298554.000001BC5E99E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT sum(count) FROM events;9
        Source: firefox.exe, 0000000E.00000003.1592092190.000001BC5E99E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1577298554.000001BC5E99E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT * FROM events WHERE type = :type AND timestamp = date(:date);
        Source: file.exeReversingLabs: Detection: 47%
        Source: unknownProcess created: C:\Users\user\Desktop\file.exe "C:\Users\user\Desktop\file.exe"
        Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /T
        Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /T
        Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /T
        Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /T
        Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /T
        Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
        Source: unknownProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation
        Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
        Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2288 -parentBuildID 20230927232528 -prefsHandle 2232 -prefMapHandle 2224 -prefsLen 25298 -prefMapSize 238442 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {29a06bbe-8d1f-41b3-9896-24fa62940438} 8072 "\\.\pipe\gecko-crash-server-pipe.8072" 1bc42d70910 socket
        Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4284 -parentBuildID 20230927232528 -prefsHandle 4276 -prefMapHandle 4272 -prefsLen 26313 -prefMapSize 238442 -appDir "C:\Program Files\Mozilla Firefox\browser" - {de7e2de6-dfcc-47de-9927-7552fbf4170f} 8072 "\\.\pipe\gecko-crash-server-pipe.8072" 1bc54f1ad10 rdd
        Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4960 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 4856 -prefMapHandle 4968 -prefsLen 33464 -prefMapSize 238442 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {fb092652-90ff-46b3-997c-f668f8f5085c} 8072 "\\.\pipe\gecko-crash-server-pipe.8072" 1bc5b1e8f10 utility
        Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /TJump to behavior
        Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /TJump to behavior
        Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /TJump to behavior
        Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /TJump to behavior
        Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /TJump to behavior
        Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blockingJump to behavior
        Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blockingJump to behavior
        Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2288 -parentBuildID 20230927232528 -prefsHandle 2232 -prefMapHandle 2224 -prefsLen 25298 -prefMapSize 238442 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {29a06bbe-8d1f-41b3-9896-24fa62940438} 8072 "\\.\pipe\gecko-crash-server-pipe.8072" 1bc42d70910 socketJump to behavior
        Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4284 -parentBuildID 20230927232528 -prefsHandle 4276 -prefMapHandle 4272 -prefsLen 26313 -prefMapSize 238442 -appDir "C:\Program Files\Mozilla Firefox\browser" - {de7e2de6-dfcc-47de-9927-7552fbf4170f} 8072 "\\.\pipe\gecko-crash-server-pipe.8072" 1bc54f1ad10 rddJump to behavior
        Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4960 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 4856 -prefMapHandle 4968 -prefsLen 33464 -prefMapSize 238442 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {fb092652-90ff-46b3-997c-f668f8f5085c} 8072 "\\.\pipe\gecko-crash-server-pipe.8072" 1bc5b1e8f10 utilityJump to behavior
        Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: wsock32.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: version.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: winmm.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: mpr.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: wininet.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: iphlpapi.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: userenv.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: uxtheme.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: kernel.appcore.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: windows.storage.dllJump to behavior
        Source: C:\Users\user\Desktop\file.exeSection loaded: wldp.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
        Source: Window RecorderWindow detected: More than 3 window changes detected
        Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
        Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
        Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
        Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
        Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
        Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
        Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
        Source: Binary string: webauthn.pdb source: firefox.exe, 0000000E.00000003.1528107504.000001BC5F901000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdbV source: gmpopenh264.dll.tmp.14.dr
        Source: Binary string: wshbth.pdbGCTL source: firefox.exe, 0000000E.00000003.1547009254.000001BC50759000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: NapiNSP.pdbUGP source: firefox.exe, 0000000E.00000003.1544983609.000001BC507D4000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: pnrpnsp.pdb source: firefox.exe, 0000000E.00000003.1545867486.000001BC507D4000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: wshbth.pdb source: firefox.exe, 0000000E.00000003.1547009254.000001BC50759000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: NapiNSP.pdb source: firefox.exe, 0000000E.00000003.1544983609.000001BC507D4000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: netprofm.pdb source: firefox.exe, 0000000E.00000003.1542445212.000001BC5F901000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdb source: gmpopenh264.dll.tmp.14.dr
        Source: Binary string: webauthn.pdbGCTL source: firefox.exe, 0000000E.00000003.1528107504.000001BC5F901000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: pnrpnsp.pdbUGP source: firefox.exe, 0000000E.00000003.1545867486.000001BC507D4000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: netprofm.pdbUGP source: firefox.exe, 0000000E.00000003.1542445212.000001BC5F901000.00000004.00000020.00020000.00000000.sdmp
        Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
        Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
        Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
        Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
        Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E942DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_00E942DE
        Source: gmpopenh264.dll.tmp.14.drStatic PE information: section name: .rodata
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EB0A76 push ecx; ret 0_2_00EB0A89
        Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\24a4ohrz.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmpJump to dropped file
        Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\24a4ohrz.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)Jump to dropped file
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EAF98E GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,MapVirtualKeyW,keybd_event,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,0_2_00EAF98E
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F21C41 IsWindowVisible,IsWindowEnabled,GetForegroundWindow,IsIconic,IsZoomed,0_2_00F21C41
        Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

        Malware Analysis System Evasion

        barindex
        Source: C:\Users\user\Desktop\file.exeSandbox detection routine: GetForegroundWindow, DecisionNode, Sleepgraph_0-95908
        Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 18_2_000001EE778B3D37 rdtsc 18_2_000001EE778B3D37
        Source: C:\Users\user\Desktop\file.exeAPI coverage: 3.6 %
        Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
        Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
        Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
        Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
        Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EFDBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose,0_2_00EFDBBE
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00ECC2A2 FindFirstFileExW,0_2_00ECC2A2
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F068EE FindFirstFileW,FindClose,0_2_00F068EE
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F0698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime,0_2_00F0698F
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EFD076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_00EFD076
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EFD3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_00EFD3A9
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F09642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00F09642
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F0979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00F0979D
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F09B2B FindFirstFileW,Sleep,FindNextFileW,FindClose,0_2_00F09B2B
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F05C97 FindFirstFileW,FindNextFileW,FindClose,0_2_00F05C97
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E942DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_00E942DE
        Source: firefox.exe, 00000010.00000002.2655880981.000002D3F596A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWU
        Source: firefox.exe, 00000010.00000002.2659819914.000002D3F6140000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWz
        Source: firefox.exe, 00000012.00000002.2659683270.000001EE77E10000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllv$p:_
        Source: firefox.exe, 00000010.00000002.2659819914.000002D3F6140000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2655880981.000002D3F596A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2654614587.000001EE774AA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2659683270.000001EE77E10000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000013.00000002.2655671065.0000023ABCAFA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
        Source: firefox.exe, 00000010.00000002.2659061113.000002D3F5D1C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW : 2 : 34 : 1 : 1 : 0x20026 : 0x8 : %SystemRoot%\system32\mswsock.dll : : 1234191b-4bf7-4ca7-86e0-dfd7c32b5445
        Source: firefox.exe, 00000012.00000002.2659683270.000001EE77E10000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll=
        Source: firefox.exe, 00000012.00000002.2659683270.000001EE77E10000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllo,x#_
        Source: firefox.exe, 00000013.00000002.2658969645.0000023ABCF00000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW@
        Source: firefox.exe, 00000010.00000002.2659819914.000002D3F6140000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2659683270.000001EE77E10000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
        Source: C:\Users\user\Desktop\file.exeProcess information queried: ProcessInformationJump to behavior
        Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 18_2_000001EE778B3D37 rdtsc 18_2_000001EE778B3D37
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F0EAA2 BlockInput,0_2_00F0EAA2
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EC2622 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00EC2622
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E942DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_00E942DE
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EB4CE8 mov eax, dword ptr fs:[00000030h]0_2_00EB4CE8
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EF0B62 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,0_2_00EF0B62
        Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
        Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EC2622 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00EC2622
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EB083F IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00EB083F
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EB09D5 SetUnhandledExceptionFilter,0_2_00EB09D5
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EB0C21 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00EB0C21
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EF1201 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,0_2_00EF1201
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00ED2BA5 KiUserCallbackDispatcher,SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW,0_2_00ED2BA5
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EFB226 SendInput,keybd_event,0_2_00EFB226
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F122DA GetForegroundWindow,GetDesktopWindow,GetWindowRect,mouse_event,GetCursorPos,mouse_event,0_2_00F122DA
        Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /TJump to behavior
        Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /TJump to behavior
        Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /TJump to behavior
        Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /TJump to behavior
        Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /TJump to behavior
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EF0B62 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,0_2_00EF0B62
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EF1663 AllocateAndInitializeSid,CheckTokenMembership,FreeSid,0_2_00EF1663
        Source: file.exeBinary or memory string: Run Script:AutoIt script files (*.au3, *.a3x)*.au3;*.a3xAll files (*.*)*.*au3#include depth exceeded. Make sure there are no recursive includesError opening the file>>>AUTOIT SCRIPT<<<Bad directive syntax errorUnterminated stringCannot parse #includeUnterminated group of commentsONOFF0%d%dShell_TrayWndREMOVEKEYSEXISTSAPPENDblankinfoquestionstopwarning
        Source: file.exeBinary or memory string: Shell_TrayWnd
        Source: firefox.exe, 0000000E.00000003.1532066711.000001BC5F901000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: hSoftware\Policies\Microsoft\Windows\PersonalizationNoChangingStartMenuBackgroundPersonalColors_BackgroundWilStaging_02RtlDisownModuleHeapAllocationRtlQueryFeatureConfigurationRtlRegisterFeatureConfigurationChangeNotificationRtlSubscribeWnfStateChangeNotificationRtlDllShutdownInProgressntdll.dllNtQueryWnfStateDataLocal\SM0:%d:%d:%hs_p0Local\SessionImmersiveColorPreferenceBEGINTHMthmfile\Sessions\%d\Windows\ThemeSectionMessageWindowendthemewndThemeApiConnectionRequest\ThemeApiPortwinsta0SOFTWARE\Microsoft\Windows\CurrentVersion\Themes\PersonalizeAppsUseLightThemeSystemUsesLightThemedefaultshell\themes\uxtheme\render.cppCompositedWindow::WindowdeletedrcacheMDIClientSoftware\Microsoft\Windows\DWMColorPrevalenceSoftware\Microsoft\Windows\CurrentVersion\ImmersiveShellTabletModeMENUAccentColorSoftware\Microsoft\Windows\CurrentVersion\Explorer\AccentDefaultStartColorControl Panel\DesktopAutoColorizationAccentColorMenuStartColorMenuAutoColorSoftware\Microsoft\Windows\CurrentVersion\Themes\History\ColorsSoftware\Microsoft\Windows\CurrentVersion\Themes\HistoryAccentPaletteTab$Shell_TrayWndLocal\SessionImmersiveColorMutex
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EB0698 cpuid 0_2_00EB0698
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F08195 GetLocalTime,SystemTimeToFileTime,LocalFileTimeToFileTime,GetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,0_2_00F08195
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EED27A GetUserNameW,0_2_00EED27A
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00ECB952 _free,_free,_free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,_free,0_2_00ECB952
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00E942DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_00E942DE

        Stealing of Sensitive Information

        barindex
        Source: Yara matchFile source: 00000000.00000003.1460981734.00000000010CF000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000000.00000003.1461533804.00000000010D6000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: file.exe PID: 7636, type: MEMORYSTR
        Source: file.exeBinary or memory string: WIN_81
        Source: file.exeBinary or memory string: WIN_XP
        Source: file.exeBinary or memory string: %.3d%S%M%H%m%Y%jX86IA64X64WIN32_NTWIN_11WIN_10WIN_2022WIN_2019WIN_2016WIN_81WIN_2012R2WIN_2012WIN_8WIN_2008R2WIN_7WIN_2008WIN_VISTAWIN_2003WIN_XPeWIN_XPInstallLanguageSYSTEM\CurrentControlSet\Control\Nls\LanguageSchemeLangIDControl Panel\AppearanceUSERPROFILEUSERDOMAINUSERDNSDOMAINGetSystemWow64DirectoryWSeDebugPrivilege:winapistdcallubyte64HKEY_LOCAL_MACHINEHKLMHKEY_CLASSES_ROOTHKCRHKEY_CURRENT_CONFIGHKCCHKEY_CURRENT_USERHKCUHKEY_USERSHKUREG_EXPAND_SZREG_SZREG_MULTI_SZREG_DWORDREG_QWORDREG_BINARYRegDeleteKeyExWadvapi32.dll+.-.\\[\\nrt]|%%|%[-+ 0#]?([0-9]*|\*)?(\.[0-9]*|\.\*)?[hlL]?[diouxXeEfgGs](*UCP)\XISVISIBLEISENABLEDTABLEFTTABRIGHTCURRENTTABSHOWDROPDOWNHIDEDROPDOWNADDSTRINGDELSTRINGFINDSTRINGGETCOUNTSETCURRENTSELECTIONGETCURRENTSELECTIONSELECTSTRINGISCHECKEDCHECKUNCHECKGETSELECTEDGETLINECOUNTGETCURRENTLINEGETCURRENTCOLEDITPASTEGETLINESENDCOMMANDIDGETITEMCOUNTGETSUBITEMCOUNTGETTEXTGETSELECTEDCOUNTISSELECTEDSELECTALLSELECTCLEARSELECTINVERTDESELECTFINDITEMVIEWCHANGEGETTOTALCOUNTCOLLAPSEEXPANDmsctls_statusbar321tooltips_class32%d/%02d/%02dbuttonComboboxListboxSysDateTimePick32SysMonthCal32.icl.exe.dllMsctls_Progress32msctls_trackbar32SysAnimate32msctls_updown32SysTabControl32SysTreeView32SysListView32-----@GUI_DRAGID@GUI_DROPID@GUI_DRAGFILEError text not found (please report)Q\EDEFINEUTF16)UTF)UCP)NO_AUTO_POSSESS)NO_START_OPT)LIMIT_MATCH=LIMIT_RECURSION=CR)LF)CRLF)ANY)ANYCRLF)BSR_ANYCRLF)BSR_UNICODE)argument is not a compiled regular expressionargument not compiled in 16 bit modeinternal error: opcode not recognizedinternal error: missing capturing bracketfailed to get memory
        Source: file.exeBinary or memory string: WIN_XPe
        Source: file.exeBinary or memory string: WIN_VISTA
        Source: file.exeBinary or memory string: WIN_7
        Source: file.exeBinary or memory string: WIN_8

        Remote Access Functionality

        barindex
        Source: Yara matchFile source: 00000000.00000003.1460981734.00000000010CF000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000000.00000003.1461533804.00000000010D6000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: file.exe PID: 7636, type: MEMORYSTR
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F11204 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,listen,WSAGetLastError,closesocket,0_2_00F11204
        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00F11806 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,0_2_00F11806
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity InformationAcquire Infrastructure2
        Valid Accounts
        1
        Windows Management Instrumentation
        1
        DLL Side-Loading
        1
        Exploitation for Privilege Escalation
        2
        Disable or Modify Tools
        21
        Input Capture
        2
        System Time Discovery
        Remote Services1
        Archive Collected Data
        2
        Ingress Tool Transfer
        Exfiltration Over Other Network Medium1
        System Shutdown/Reboot
        CredentialsDomainsDefault Accounts1
        Native API
        2
        Valid Accounts
        1
        DLL Side-Loading
        1
        Deobfuscate/Decode Files or Information
        LSASS Memory1
        Account Discovery
        Remote Desktop Protocol21
        Input Capture
        12
        Encrypted Channel
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
        Extra Window Memory Injection
        2
        Obfuscated Files or Information
        Security Account Manager2
        File and Directory Discovery
        SMB/Windows Admin Shares3
        Clipboard Data
        2
        Non-Application Layer Protocol
        Automated ExfiltrationData Encrypted for Impact
        Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook2
        Valid Accounts
        1
        DLL Side-Loading
        NTDS16
        System Information Discovery
        Distributed Component Object ModelInput Capture3
        Application Layer Protocol
        Traffic DuplicationData Destruction
        Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon Script21
        Access Token Manipulation
        1
        Extra Window Memory Injection
        LSA Secrets131
        Security Software Discovery
        SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
        Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC Scripts2
        Process Injection
        1
        Masquerading
        Cached Domain Credentials1
        Virtualization/Sandbox Evasion
        VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
        DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items2
        Valid Accounts
        DCSync3
        Process Discovery
        Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
        Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
        Virtualization/Sandbox Evasion
        Proc Filesystem1
        Application Window Discovery
        Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
        Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt21
        Access Token Manipulation
        /etc/passwd and /etc/shadow1
        System Owner/User Discovery
        Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
        IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron2
        Process Injection
        Network SniffingNetwork Service DiscoveryShared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Is Windows Process
        • Number of created Registry Values
        • Number of created Files
        • Visual Basic
        • Delphi
        • Java
        • .Net C# or VB.NET
        • C, C++ or other language
        • Is malicious
        • Internet
        behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1540847 Sample: file.exe Startdate: 24/10/2024 Architecture: WINDOWS Score: 72 45 youtube.com 2->45 47 youtube-ui.l.google.com 2->47 49 34 other IPs or domains 2->49 57 Multi AV Scanner detection for submitted file 2->57 59 Yara detected Credential Flusher 2->59 61 Binary is likely a compiled AutoIt script file 2->61 63 2 other signatures 2->63 8 file.exe 2->8         started        11 firefox.exe 1 2->11         started        signatures3 process4 signatures5 65 Binary is likely a compiled AutoIt script file 8->65 67 Found API chain indicative of sandbox detection 8->67 13 taskkill.exe 1 8->13         started        15 taskkill.exe 1 8->15         started        17 taskkill.exe 1 8->17         started        23 3 other processes 8->23 19 firefox.exe 3 212 11->19         started        process6 dnsIp7 25 conhost.exe 13->25         started        27 conhost.exe 15->27         started        29 conhost.exe 17->29         started        51 youtube.com 172.217.18.14, 443, 49712, 49713 GOOGLEUS United States 19->51 53 prod.detectportal.prod.cloudops.mozgcp.net 34.107.221.82, 49715, 49724, 49726 GOOGLEUS United States 19->53 55 10 other IPs or domains 19->55 41 C:\Users\user\AppData\...\gmpopenh264.dll.tmp, PE32+ 19->41 dropped 43 C:\Users\user\...\gmpopenh264.dll (copy), PE32+ 19->43 dropped 31 firefox.exe 1 19->31         started        33 firefox.exe 1 19->33         started        35 firefox.exe 1 19->35         started        37 conhost.exe 23->37         started        39 conhost.exe 23->39         started        file8 process9

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


        windows-stand
        SourceDetectionScannerLabelLink
        file.exe47%ReversingLabsWin32.Trojan.CredentialFlusher
        file.exe100%Joe Sandbox ML
        SourceDetectionScannerLabelLink
        C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\24a4ohrz.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)0%ReversingLabs
        C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\24a4ohrz.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmp0%ReversingLabs
        No Antivirus matches
        SourceDetectionScannerLabelLink
        example.org0%VirustotalBrowse
        star-mini.c10r.facebook.com0%VirustotalBrowse
        prod.classify-client.prod.webservices.mozgcp.net0%VirustotalBrowse
        prod.balrog.prod.cloudops.mozgcp.net0%VirustotalBrowse
        SourceDetectionScannerLabelLink
        https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_l0%URL Reputationsafe
        https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%0%URL Reputationsafe
        https://datastudio.google.com/embed/reporting/0%URL Reputationsafe
        http://www.mozilla.com00%URL Reputationsafe
        https://developer.mozilla.org/en-US/docs/Web/Web_Components/Using_custom_elements#using_the_lifecycl0%URL Reputationsafe
        https://merino.services.mozilla.com/api/v1/suggest0%URL Reputationsafe
        https://json-schema.org/draft/2019-09/schema.0%URL Reputationsafe
        https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protect0%URL Reputationsafe
        https://www.leboncoin.fr/0%URL Reputationsafe
        https://spocs.getpocket.com/spocs0%URL Reputationsafe
        https://shavar.services.mozilla.com0%URL Reputationsafe
        https://completion.amazon.com/search/complete?q=0%URL Reputationsafe
        https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-report0%URL Reputationsafe
        https://ads.stickyadstv.com/firefox-etp0%URL Reputationsafe
        https://identity.mozilla.com/ids/ecosystem_telemetryU0%URL Reputationsafe
        https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tab0%URL Reputationsafe
        https://monitor.firefox.com/breach-details/0%URL Reputationsafe
        https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM0%URL Reputationsafe
        https://xhr.spec.whatwg.org/#sync-warning0%URL Reputationsafe
        https://services.addons.mozilla.org/api/v4/addons/addon/0%URL Reputationsafe
        https://tracking-protection-issues.herokuapp.com/new0%URL Reputationsafe
        https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-report0%URL Reputationsafe
        https://json-schema.org/draft/2020-12/schema/=0%URL Reputationsafe
        https://app.adjust.com/167k4ih?campaign=firefox-desktop&adgroup=pb&creative=focus-omc172&redirect=ht0%URL Reputationsafe
        https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-report0%URL Reputationsafe
        https://api.accounts.firefox.com/v10%URL Reputationsafe
        https://ok.ru/0%URL Reputationsafe
        https://developer.mozilla.org/docs/Mozilla/Add-ons/WebExtensions/API/tabs/captureTabMozRequestFullSc0%URL Reputationsafe
        https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protections0%URL Reputationsafe
        http://win.mail.ru/cgi-bin/sentmsg?mailto=%s0%URL Reputationsafe
        https://bugzilla.mozilla.org/show_bug.cgi?id=12836010%URL Reputationsafe
        https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shield0%URL Reputationsafe
        https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=0%URL Reputationsafe
        https://bugzilla.mozilla.org/show_bug.cgi?id=12662200%URL Reputationsafe
        https://searchfox.org/mozilla-central/source/toolkit/components/search/SearchUtils.jsm#145-1520%URL Reputationsafe
        https://bugzilla.mo0%URL Reputationsafe
        https://mitmdetection.services.mozilla.com/0%URL Reputationsafe
        https://static.adsafeprotected.com/firefox-etp-js0%URL Reputationsafe
        https://shavar.services.mozilla.com/0%URL Reputationsafe
        https://contile-images.services.mozilla.com/CuERQnIs4CzqjKBh9os6_h9d4CUDCHO3oiqmAQO6VLM.25122.jpg0%URL Reputationsafe
        https://developer.mozilla.org/docs/Web/API/Element/releasePointerCapture0%URL Reputationsafe
        https://spocs.getpocket.com/0%URL Reputationsafe
        https://services.addons.mozilla.org/api/v4/abuse/report/addon/0%URL Reputationsafe
        https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%0%URL Reputationsafe
        https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-f0%URL Reputationsafe
        https://monitor.firefox.com/user/breach-stats?includeResolved=true0%URL Reputationsafe
        https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-report0%URL Reputationsafe
        http://a9.com/-/spec/opensearch/1.0/0%URL Reputationsafe
        https://safebrowsing.google.com/safebrowsing/diagnostic?site=0%URL Reputationsafe
        https://monitor.firefox.com/user/dashboard0%URL Reputationsafe
        https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_ID0%URL Reputationsafe
        https://monitor.firefox.com/about0%URL Reputationsafe
        https://account.bellmedia.c0%URL Reputationsafe
        https://login.microsoftonline.com0%URL Reputationsafe
        https://coverage.mozilla.org0%URL Reputationsafe
        http://crl.thawte.com/ThawteTimestampingCA.crl00%URL Reputationsafe
        https://www.zhihu.com/0%URL Reputationsafe
        http://x1.c.lencr.org/00%URL Reputationsafe
        http://x1.i.lencr.org/00%URL Reputationsafe
        http://a9.com/-/spec/opensearch/1.1/0%URL Reputationsafe
        https://infra.spec.whatwg.org/#ascii-whitespace0%URL Reputationsafe
        https://blocked.cdn.mozilla.net/0%URL Reputationsafe
        https://developer.mozilla.org/en-US/docs/Glossary/speculative_parsingDocumentWriteIgnored0%URL Reputationsafe
        https://json-schema.org/draft/2019-09/schema0%URL Reputationsafe
        http://developer.mozilla.org/en/docs/DOM:element.addEventListener0%URL Reputationsafe
        https://profiler.firefox.com0%URL Reputationsafe
        https://outlook.live.com/default.aspx?rru=compose&to=%s0%URL Reputationsafe
        https://bugzilla.mozilla.org/show_bug.cgi?id=7938690%URL Reputationsafe
        https://mathiasbynens.be/0%URL Reputationsafe
        https://mozilla.cloudflare-dns.com/dns-query0%URL Reputationsafe
        https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings20%URL Reputationsafe
        https://bugzilla.mozilla.org/show_bug.cgi?id=16784480%URL Reputationsafe
        NameIPActiveMaliciousAntivirus DetectionReputation
        example.org
        93.184.215.14
        truefalseunknown
        star-mini.c10r.facebook.com
        157.240.253.35
        truefalseunknown
        prod.classify-client.prod.webservices.mozgcp.net
        35.190.72.216
        truefalseunknown
        prod.balrog.prod.cloudops.mozgcp.net
        35.244.181.201
        truefalseunknown
        twitter.com
        104.244.42.129
        truefalse
          unknown
          prod.detectportal.prod.cloudops.mozgcp.net
          34.107.221.82
          truefalse
            unknown
            services.addons.mozilla.org
            151.101.1.91
            truefalse
              unknown
              dyna.wikimedia.org
              185.15.59.224
              truefalse
                unknown
                prod.remote-settings.prod.webservices.mozgcp.net
                34.149.100.209
                truefalse
                  unknown
                  contile.services.mozilla.com
                  34.117.188.166
                  truefalse
                    unknown
                    youtube.com
                    172.217.18.14
                    truefalse
                      unknown
                      prod.content-signature-chains.prod.webservices.mozgcp.net
                      34.160.144.191
                      truefalse
                        unknown
                        youtube-ui.l.google.com
                        172.217.18.110
                        truefalse
                          unknown
                          us-west1.prod.sumo.prod.webservices.mozgcp.net
                          34.149.128.2
                          truefalse
                            unknown
                            reddit.map.fastly.net
                            151.101.129.140
                            truefalse
                              unknown
                              ipv4only.arpa
                              192.0.0.171
                              truefalse
                                unknown
                                prod.ads.prod.webservices.mozgcp.net
                                34.117.188.166
                                truefalse
                                  unknown
                                  push.services.mozilla.com
                                  34.107.243.93
                                  truefalse
                                    unknown
                                    normandy-cdn.services.mozilla.com
                                    35.201.103.21
                                    truefalse
                                      unknown
                                      telemetry-incoming.r53-2.services.mozilla.com
                                      34.120.208.123
                                      truefalse
                                        unknown
                                        www.reddit.com
                                        unknown
                                        unknownfalse
                                          unknown
                                          spocs.getpocket.com
                                          unknown
                                          unknownfalse
                                            unknown
                                            content-signature-2.cdn.mozilla.net
                                            unknown
                                            unknownfalse
                                              unknown
                                              support.mozilla.org
                                              unknown
                                              unknownfalse
                                                unknown
                                                firefox.settings.services.mozilla.com
                                                unknown
                                                unknownfalse
                                                  unknown
                                                  www.youtube.com
                                                  unknown
                                                  unknownfalse
                                                    unknown
                                                    www.facebook.com
                                                    unknown
                                                    unknownfalse
                                                      unknown
                                                      detectportal.firefox.com
                                                      unknown
                                                      unknownfalse
                                                        unknown
                                                        normandy.cdn.mozilla.net
                                                        unknown
                                                        unknownfalse
                                                          unknown
                                                          shavar.services.mozilla.com
                                                          unknown
                                                          unknownfalse
                                                            unknown
                                                            www.wikipedia.org
                                                            unknown
                                                            unknownfalse
                                                              unknown
                                                              NameSourceMaliciousAntivirus DetectionReputation
                                                              https://youtube.comZfirefox.exe, 0000000E.00000003.1597830819.000023F1A4D04000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                unknown
                                                                https://play.google.com/store/apps/details?id=org.mozilla.firefox.vpn&referrer=utm_source%3Dfirefox-firefox.exe, 00000010.00000002.2656217232.000002D3F59C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2658651479.000001EE77830000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2656027754.0000023ABCC20000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                  unknown
                                                                  https://bugzilla.mozilla.org/show_bug.cgi?id=1678942firefox.exe, 0000000E.00000003.1495041258.000001BC53B9B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    unknown
                                                                    https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_lfirefox.exe, 00000013.00000002.2656548074.0000023ABCEC8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%firefox.exe, 00000010.00000002.2656217232.000002D3F59C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2658651479.000001EE77830000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2656027754.0000023ABCC20000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://datastudio.google.com/embed/reporting/firefox.exe, 0000000E.00000003.1604393007.000001BC5B4D3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1577344579.000001BC5E5FC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    http://www.mozilla.com0gmpopenh264.dll.tmp.14.drfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://developer.mozilla.org/en-US/docs/Web/Web_Components/Using_custom_elements#using_the_lifecyclfirefox.exe, 0000000E.00000003.1474170733.000001BC5AB3A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1551138517.000001BC5AB3A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1473448965.000001BC5AB34000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1469805073.000001BC5AB3C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1463545012.000001BC5AB3B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://merino.services.mozilla.com/api/v1/suggestfirefox.exe, 00000012.00000002.2655471200.000001EE77786000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000002.2656548074.0000023ABCE87000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://spocs.getpocket.com/user0firefox.exe, 00000013.00000002.2656548074.0000023ABCEF4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      unknown
                                                                      https://json-schema.org/draft/2019-09/schema.firefox.exe, 0000000E.00000003.1578045180.000001BC5AFCE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1621657812.000001BC5AFD8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1592961301.000001BC5AFCE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protectfirefox.exe, 00000010.00000002.2656217232.000002D3F59C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2658651479.000001EE77830000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2656027754.0000023ABCC20000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://shavar.services.mozilla.com8firefox.exe, 0000000E.00000003.1606501082.000001BC5B42E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        unknown
                                                                        https://www.leboncoin.fr/firefox.exe, 0000000E.00000003.1473346776.000001BC53E6C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        https://spocs.getpocket.com/spocsfirefox.exe, 0000000E.00000003.1630184805.000001BC54766000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        https://www.amazon.com/exec/obidos/external-search/?field-keywords=&ie=UTF-8&mode=blended&tag=mozillfirefox.exe, 0000000E.00000003.1609569123.000001BC551C0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1594468886.000001BC551C0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          unknown
                                                                          https://mathiasbynens.be/notes/javascript-escapes#singlefirefox.exe, 0000000E.00000003.1557310086.000001BC5C5B3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            unknown
                                                                            https://shavar.services.mozilla.comfirefox.exe, 0000000E.00000003.1606501082.000001BC5B42E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            https://completion.amazon.com/search/complete?q=firefox.exe, 0000000E.00000003.1447059515.000001BC50A5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1447200864.000001BC50A77000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1446901858.000001BC50A3C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1446614458.000001BC52700000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1446772772.000001BC50A1F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-reportfirefox.exe, 00000010.00000002.2656217232.000002D3F59C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2658651479.000001EE77830000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2656027754.0000023ABCC20000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            https://ads.stickyadstv.com/firefox-etpfirefox.exe, 0000000E.00000003.1630184805.000001BC5476F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1472366368.000001BC53DAC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            https://identity.mozilla.com/ids/ecosystem_telemetryUfirefox.exe, 0000000E.00000003.1592092190.000001BC5E99E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1577298554.000001BC5E99E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tabfirefox.exe, 00000010.00000002.2656217232.000002D3F59C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2658651479.000001EE77830000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2656027754.0000023ABCC20000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            https://monitor.firefox.com/breach-details/firefox.exe, 00000010.00000002.2656217232.000002D3F59C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2658651479.000001EE77830000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2656027754.0000023ABCC20000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEMfirefox.exe, 00000010.00000002.2656217232.000002D3F59C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2658651479.000001EE77830000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2656027754.0000023ABCC20000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            https://xhr.spec.whatwg.org/#sync-warningfirefox.exe, 0000000E.00000003.1593095239.000001BC5AEBB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            https://www.amazon.com/exec/obidos/external-search/firefox.exe, 0000000E.00000003.1593095239.000001BC5AEFA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1446772772.000001BC50A1F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              unknown
                                                                              https://www.msn.comfirefox.exe, 0000000E.00000003.1582172442.000001BC55696000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                unknown
                                                                                http://mozilla.org/0firefox.exe, 0000000E.00000003.1597975227.0000077CB5203000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1597830819.000023F1A4D04000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  unknown
                                                                                  https://github.com/mozilla-services/screenshotsfirefox.exe, 0000000E.00000003.1447059515.000001BC50A5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1447200864.000001BC50A77000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1446901858.000001BC50A3C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1446614458.000001BC52700000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1446772772.000001BC50A1F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    unknown
                                                                                    https://services.addons.mozilla.org/api/v4/addons/addon/firefox.exe, 00000010.00000002.2656217232.000002D3F59C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2658651479.000001EE77830000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2656027754.0000023ABCC20000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                    • URL Reputation: safe
                                                                                    unknown
                                                                                    https://tracking-protection-issues.herokuapp.com/newfirefox.exe, 00000010.00000002.2656217232.000002D3F59C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2658651479.000001EE77830000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2656027754.0000023ABCC20000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                    • URL Reputation: safe
                                                                                    unknown
                                                                                    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-reportfirefox.exe, 00000010.00000002.2656217232.000002D3F59C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2658651479.000001EE77830000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2656027754.0000023ABCC20000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                    • URL Reputation: safe
                                                                                    unknown
                                                                                    https://youtube.com/firefox.exe, 0000000E.00000003.1577941994.000001BC5D20F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      unknown
                                                                                      https://json-schema.org/draft/2020-12/schema/=firefox.exe, 0000000E.00000003.1578045180.000001BC5AFCE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1621657812.000001BC5AFD8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1592961301.000001BC5AFCE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      • URL Reputation: safe
                                                                                      unknown
                                                                                      https://app.adjust.com/167k4ih?campaign=firefox-desktop&adgroup=pb&creative=focus-omc172&redirect=htfirefox.exe, 0000000E.00000003.1621423450.000001BC5E92D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      • URL Reputation: safe
                                                                                      unknown
                                                                                      https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-reportfirefox.exe, 00000010.00000002.2656217232.000002D3F59C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2658651479.000001EE77830000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2656027754.0000023ABCC20000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                      • URL Reputation: safe
                                                                                      unknown
                                                                                      https://api.accounts.firefox.com/v1firefox.exe, 00000010.00000002.2656217232.000002D3F59C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2658651479.000001EE77830000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2656027754.0000023ABCC20000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                      • URL Reputation: safe
                                                                                      unknown
                                                                                      https://ok.ru/firefox.exe, 0000000E.00000003.1474652925.000001BC536D5000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      • URL Reputation: safe
                                                                                      unknown
                                                                                      https://www.amazon.com/firefox.exe, 0000000E.00000003.1592961301.000001BC5AFBB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        unknown
                                                                                        https://addons.mozilla.org/%LOCALE%/%APP%/blocked-addon/%addonID%/%addonVersion%/firefox.exe, 00000010.00000002.2656217232.000002D3F59C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2658651479.000001EE77830000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2656027754.0000023ABCC20000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                          unknown
                                                                                          https://shavar.services.mozilla.com/downloads?client=SAFEBROWSING_ID&appver=118.0&pver=2.2firefox.exe, 0000000E.00000003.1584466892.000001BC54CB3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            unknown
                                                                                            https://developer.mozilla.org/docs/Mozilla/Add-ons/WebExtensions/API/tabs/captureTabMozRequestFullScfirefox.exe, 0000000E.00000003.1593095239.000001BC5AEBB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            • URL Reputation: safe
                                                                                            unknown
                                                                                            https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protectionsfirefox.exe, 00000010.00000002.2656217232.000002D3F59C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2658651479.000001EE77830000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2656027754.0000023ABCC20000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                            • URL Reputation: safe
                                                                                            unknown
                                                                                            http://win.mail.ru/cgi-bin/sentmsg?mailto=%sfirefox.exe, 0000000E.00000003.1615811033.000001BC4EC7D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            • URL Reputation: safe
                                                                                            unknown
                                                                                            https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&key=1696491991400800003.2&ci=1696491991993.firefox.exe, 00000010.00000002.2656546376.000002D3F5BE8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2655471200.000001EE777F2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000002.2659146822.0000023ABD003000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drfalse
                                                                                              unknown
                                                                                              https://www.youtube.com/firefox.exe, 0000000E.00000003.1592961301.000001BC5AFBB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2655471200.000001EE77703000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000002.2656548074.0000023ABCE0C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                unknown
                                                                                                https://bugzilla.mozilla.org/show_bug.cgi?id=1283601firefox.exe, 0000000E.00000003.1495346796.000001BC53C88000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                • URL Reputation: safe
                                                                                                unknown
                                                                                                https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shieldfirefox.exe, 00000010.00000002.2656217232.000002D3F59C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2658651479.000001EE77830000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2656027754.0000023ABCC20000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                • URL Reputation: safe
                                                                                                unknown
                                                                                                https://addons.mozilla.org/firefox/addon/to-google-translate/firefox.exe, 0000000E.00000003.1621423450.000001BC5E92D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  unknown
                                                                                                  https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=firefox.exe, 00000013.00000002.2656548074.0000023ABCEC8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  • URL Reputation: safe
                                                                                                  unknown
                                                                                                  http://127.0.0.1:firefox.exe, 0000000E.00000003.1474355537.000001BC54255000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2656217232.000002D3F59C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2658651479.000001EE77830000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2656027754.0000023ABCC20000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                    unknown
                                                                                                    https://bugzilla.mozilla.org/show_bug.cgi?id=1266220firefox.exe, 0000000E.00000003.1495041258.000001BC53B9B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1495346796.000001BC53C88000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    https://searchfox.org/mozilla-central/source/toolkit/components/search/SearchUtils.jsm#145-152firefox.exe, 0000000E.00000003.1480111820.000001BC54898000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    https://bugzilla.mofirefox.exe, 0000000E.00000003.1577378150.000001BC5E5CC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    https://mitmdetection.services.mozilla.com/firefox.exe, 00000010.00000002.2656217232.000002D3F59C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2658651479.000001EE77830000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2656027754.0000023ABCC20000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    https://amazon.comfirefox.exe, 0000000E.00000003.1597641064.0000026DB8103000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      unknown
                                                                                                      https://static.adsafeprotected.com/firefox-etp-jsfirefox.exe, 0000000E.00000003.1630184805.000001BC5476F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      https://youtube.com/account?=recovery.jsonlz4.tmp.14.drfalse
                                                                                                        unknown
                                                                                                        https://shavar.services.mozilla.com/firefox.exe, 0000000E.00000003.1606501082.000001BC5B42E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        https://contile-images.services.mozilla.com/CuERQnIs4CzqjKBh9os6_h9d4CUDCHO3oiqmAQO6VLM.25122.jpgfirefox.exe, 00000010.00000002.2656546376.000002D3F5BE8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2655471200.000001EE777F2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000002.2659146822.0000023ABD003000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drfalse
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        https://developer.mozilla.org/docs/Web/API/Element/releasePointerCapturefirefox.exe, 0000000E.00000003.1593095239.000001BC5AEBB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        https://spocs.getpocket.com/firefox.exe, 0000000E.00000003.1630184805.000001BC54766000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.2655471200.000001EE77712000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000013.00000002.2656548074.0000023ABCE13000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        https://services.addons.mozilla.org/api/v4/abuse/report/addon/firefox.exe, 00000010.00000002.2656217232.000002D3F59C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2658651479.000001EE77830000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2656027754.0000023ABCC20000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%firefox.exe, 00000010.00000002.2656217232.000002D3F59C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2658651479.000001EE77830000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2656027754.0000023ABCC20000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-ffirefox.exe, 00000010.00000002.2656217232.000002D3F59C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2658651479.000001EE77830000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2656027754.0000023ABCC20000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        https://www.iqiyi.com/firefox.exe, 0000000E.00000003.1474652925.000001BC536D5000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          unknown
                                                                                                          https://youtube.com/account?=https://accounts.google.cofirefox.exe, 00000013.00000002.2654761169.0000023ABCA70000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                            unknown
                                                                                                            https://play.google.com/store/apps/details?id=org.mozilla.firefox&referrer=utm_source%3Dprotection_rfirefox.exe, 00000010.00000002.2656217232.000002D3F59C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2658651479.000001EE77830000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2656027754.0000023ABCC20000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                              unknown
                                                                                                              https://monitor.firefox.com/user/breach-stats?includeResolved=truefirefox.exe, 00000010.00000002.2656217232.000002D3F59C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2658651479.000001EE77830000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2656027754.0000023ABCC20000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                              • URL Reputation: safe
                                                                                                              unknown
                                                                                                              https://www.amazon.com/Zfirefox.exe, 0000000E.00000003.1597641064.0000026DB8103000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                unknown
                                                                                                                https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-reportfirefox.exe, 00000010.00000002.2656217232.000002D3F59C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2658651479.000001EE77830000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2656027754.0000023ABCC20000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                • URL Reputation: safe
                                                                                                                unknown
                                                                                                                https://addons.mozilla.org/firefox.exe, 0000000E.00000003.1584466892.000001BC54CD2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  unknown
                                                                                                                  http://a9.com/-/spec/opensearch/1.0/firefox.exe, 0000000E.00000003.1578045180.000001BC5AFCE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1621657812.000001BC5AFD8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1592961301.000001BC5AFCE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  • URL Reputation: safe
                                                                                                                  unknown
                                                                                                                  https://safebrowsing.google.com/safebrowsing/diagnostic?site=firefox.exe, 00000010.00000002.2656217232.000002D3F59C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2658651479.000001EE77830000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2656027754.0000023ABCC20000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                  • URL Reputation: safe
                                                                                                                  unknown
                                                                                                                  https://monitor.firefox.com/user/dashboardfirefox.exe, 00000010.00000002.2656217232.000002D3F59C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2658651479.000001EE77830000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2656027754.0000023ABCC20000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                  • URL Reputation: safe
                                                                                                                  unknown
                                                                                                                  https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_IDfirefox.exe, 00000010.00000002.2656217232.000002D3F59C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2658651479.000001EE77830000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2656027754.0000023ABCC20000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                  • URL Reputation: safe
                                                                                                                  unknown
                                                                                                                  https://monitor.firefox.com/aboutfirefox.exe, 00000010.00000002.2656217232.000002D3F59C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2658651479.000001EE77830000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2656027754.0000023ABCC20000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                  • URL Reputation: safe
                                                                                                                  unknown
                                                                                                                  http://mozilla.org/MPL/2.0/.firefox.exe, 0000000E.00000003.1586055299.000001BC54F69000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1541642448.000001BC545EC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1617357771.000001BC548C1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1609569123.000001BC551DC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1452084334.000001BC5377E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1618061333.000001BC54932000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1549073801.000001BC54893000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1483609400.000001BC549DE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1451794972.000001BC52DF6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1480111820.000001BC54898000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1464437078.000001BC5ABC6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1474170733.000001BC5ABB4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1483992250.000001BC549DE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1557310086.000001BC5C550000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1474170733.000001BC5ABC1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1483213054.000001BC549DE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1483213054.000001BC549E5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1584729770.000001BC5C563000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1584729770.000001BC5C5A8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1557310086.000001BC5C548000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1540326789.000001BC545CF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    unknown
                                                                                                                    https://account.bellmedia.cfirefox.exe, 0000000E.00000003.1585557425.000001BC5569C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    • URL Reputation: safe
                                                                                                                    unknown
                                                                                                                    https://login.microsoftonline.comfirefox.exe, 0000000E.00000003.1585557425.000001BC5569C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    • URL Reputation: safe
                                                                                                                    unknown
                                                                                                                    https://coverage.mozilla.orgfirefox.exe, 00000010.00000002.2656217232.000002D3F59C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2658651479.000001EE77830000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2656027754.0000023ABCC20000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                    • URL Reputation: safe
                                                                                                                    unknown
                                                                                                                    http://crl.thawte.com/ThawteTimestampingCA.crl0gmpopenh264.dll.tmp.14.drfalse
                                                                                                                    • URL Reputation: safe
                                                                                                                    unknown
                                                                                                                    https://www.zhihu.com/firefox.exe, 0000000E.00000003.1474652925.000001BC536D5000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    • URL Reputation: safe
                                                                                                                    unknown
                                                                                                                    http://x1.c.lencr.org/0firefox.exe, 0000000E.00000003.1580356873.000001BC566B7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    • URL Reputation: safe
                                                                                                                    unknown
                                                                                                                    http://x1.i.lencr.org/0firefox.exe, 0000000E.00000003.1580356873.000001BC566B7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    • URL Reputation: safe
                                                                                                                    unknown
                                                                                                                    http://a9.com/-/spec/opensearch/1.1/firefox.exe, 0000000E.00000003.1578045180.000001BC5AFCE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1621657812.000001BC5AFD8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1592961301.000001BC5AFCE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    • URL Reputation: safe
                                                                                                                    unknown
                                                                                                                    https://infra.spec.whatwg.org/#ascii-whitespacefirefox.exe, 0000000E.00000003.1474170733.000001BC5AB3A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1551138517.000001BC5AB3A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1473448965.000001BC5AB34000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1469805073.000001BC5AB3C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1463545012.000001BC5AB3B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    • URL Reputation: safe
                                                                                                                    unknown
                                                                                                                    https://blocked.cdn.mozilla.net/firefox.exe, 00000010.00000002.2656217232.000002D3F59C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2658651479.000001EE77830000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2656027754.0000023ABCC20000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                    • URL Reputation: safe
                                                                                                                    unknown
                                                                                                                    https://developer.mozilla.org/en-US/docs/Glossary/speculative_parsingDocumentWriteIgnoredfirefox.exe, 0000000E.00000003.1578133951.000001BC5AEAF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    • URL Reputation: safe
                                                                                                                    unknown
                                                                                                                    https://json-schema.org/draft/2019-09/schemafirefox.exe, 0000000E.00000003.1473346776.000001BC53E6C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1578045180.000001BC5AFCE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1621657812.000001BC5AFD8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1592961301.000001BC5AFCE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    • URL Reputation: safe
                                                                                                                    unknown
                                                                                                                    http://developer.mozilla.org/en/docs/DOM:element.addEventListenerfirefox.exe, 0000000E.00000003.1593095239.000001BC5AEBB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    • URL Reputation: safe
                                                                                                                    unknown
                                                                                                                    https://profiler.firefox.comfirefox.exe, 00000010.00000002.2656217232.000002D3F59C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2658651479.000001EE77830000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2656027754.0000023ABCC20000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                    • URL Reputation: safe
                                                                                                                    unknown
                                                                                                                    https://outlook.live.com/default.aspx?rru=compose&to=%sfirefox.exe, 0000000E.00000003.1449244550.000001BC50433000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1562549323.000001BC50432000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    • URL Reputation: safe
                                                                                                                    unknown
                                                                                                                    https://bugzilla.mozilla.org/show_bug.cgi?id=793869firefox.exe, 0000000E.00000003.1495041258.000001BC53B9B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    • URL Reputation: safe
                                                                                                                    unknown
                                                                                                                    https://mathiasbynens.be/firefox.exe, 0000000E.00000003.1557310086.000001BC5C5B3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    • URL Reputation: safe
                                                                                                                    unknown
                                                                                                                    https://mozilla.cloudflare-dns.com/dns-queryfirefox.exe, 00000010.00000002.2656217232.000002D3F59C0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2658651479.000001EE77830000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000013.00000002.2656027754.0000023ABCC20000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                    • URL Reputation: safe
                                                                                                                    unknown
                                                                                                                    https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings2firefox.exe, 0000000E.00000003.1585557425.000001BC556A2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    • URL Reputation: safe
                                                                                                                    unknown
                                                                                                                    https://bugzilla.mozilla.org/show_bug.cgi?id=1678448firefox.exe, 0000000E.00000003.1495041258.000001BC53B9B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1495346796.000001BC53C88000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    • URL Reputation: safe
                                                                                                                    unknown
                                                                                                                    https://mail.yahoo.co.jp/compose/?To=%sfirefox.exe, 0000000E.00000003.1449244550.000001BC50433000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1615811033.000001BC4EC7D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.1562549323.000001BC50432000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                      unknown
                                                                                                                      • No. of IPs < 25%
                                                                                                                      • 25% < No. of IPs < 50%
                                                                                                                      • 50% < No. of IPs < 75%
                                                                                                                      • 75% < No. of IPs
                                                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                                                      172.217.18.14
                                                                                                                      youtube.comUnited States
                                                                                                                      15169GOOGLEUSfalse
                                                                                                                      151.101.1.91
                                                                                                                      services.addons.mozilla.orgUnited States
                                                                                                                      54113FASTLYUSfalse
                                                                                                                      34.149.100.209
                                                                                                                      prod.remote-settings.prod.webservices.mozgcp.netUnited States
                                                                                                                      2686ATGS-MMD-ASUSfalse
                                                                                                                      34.107.243.93
                                                                                                                      push.services.mozilla.comUnited States
                                                                                                                      15169GOOGLEUSfalse
                                                                                                                      34.107.221.82
                                                                                                                      prod.detectportal.prod.cloudops.mozgcp.netUnited States
                                                                                                                      15169GOOGLEUSfalse
                                                                                                                      35.244.181.201
                                                                                                                      prod.balrog.prod.cloudops.mozgcp.netUnited States
                                                                                                                      15169GOOGLEUSfalse
                                                                                                                      34.117.188.166
                                                                                                                      contile.services.mozilla.comUnited States
                                                                                                                      139070GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfalse
                                                                                                                      35.201.103.21
                                                                                                                      normandy-cdn.services.mozilla.comUnited States
                                                                                                                      15169GOOGLEUSfalse
                                                                                                                      35.190.72.216
                                                                                                                      prod.classify-client.prod.webservices.mozgcp.netUnited States
                                                                                                                      15169GOOGLEUSfalse
                                                                                                                      34.160.144.191
                                                                                                                      prod.content-signature-chains.prod.webservices.mozgcp.netUnited States
                                                                                                                      2686ATGS-MMD-ASUSfalse
                                                                                                                      34.120.208.123
                                                                                                                      telemetry-incoming.r53-2.services.mozilla.comUnited States
                                                                                                                      15169GOOGLEUSfalse
                                                                                                                      IP
                                                                                                                      127.0.0.1
                                                                                                                      Joe Sandbox version:41.0.0 Charoite
                                                                                                                      Analysis ID:1540847
                                                                                                                      Start date and time:2024-10-24 08:46:26 +02:00
                                                                                                                      Joe Sandbox product:CloudBasic
                                                                                                                      Overall analysis duration:0h 7m 16s
                                                                                                                      Hypervisor based Inspection enabled:false
                                                                                                                      Report type:full
                                                                                                                      Cookbook file name:default.jbs
                                                                                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                      Number of analysed new started processes analysed:24
                                                                                                                      Number of new started drivers analysed:0
                                                                                                                      Number of existing processes analysed:0
                                                                                                                      Number of existing drivers analysed:0
                                                                                                                      Number of injected processes analysed:0
                                                                                                                      Technologies:
                                                                                                                      • HCA enabled
                                                                                                                      • EGA enabled
                                                                                                                      • AMSI enabled
                                                                                                                      Analysis Mode:default
                                                                                                                      Analysis stop reason:Timeout
                                                                                                                      Sample name:file.exe
                                                                                                                      Detection:MAL
                                                                                                                      Classification:mal72.troj.evad.winEXE@34/34@66/12
                                                                                                                      EGA Information:
                                                                                                                      • Successful, ratio: 50%
                                                                                                                      HCA Information:
                                                                                                                      • Successful, ratio: 95%
                                                                                                                      • Number of executed functions: 40
                                                                                                                      • Number of non-executed functions: 314
                                                                                                                      Cookbook Comments:
                                                                                                                      • Found application associated with file extension: .exe
                                                                                                                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                      • Excluded IPs from analysis (whitelisted): 34.208.54.237, 52.13.186.250, 44.231.229.39, 142.250.185.74, 142.250.185.202, 142.250.186.142, 2.22.61.59, 2.22.61.56, 142.250.185.238
                                                                                                                      • Excluded domains from analysis (whitelisted): fs.microsoft.com, shavar.prod.mozaws.net, ciscobinary.openh264.org, slscr.update.microsoft.com, incoming.telemetry.mozilla.org, a17.rackcdn.com.mdc.edgesuite.net, detectportal.prod.mozaws.net, aus5.mozilla.org, fe3cr.delivery.mp.microsoft.com, a19.dscg10.akamai.net, redirector.gvt1.com, safebrowsing.googleapis.com, location.services.mozilla.com
                                                                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                                                                      • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                      • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                      • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                      TimeTypeDescription
                                                                                                                      02:47:29API Interceptor1x Sleep call for process: firefox.exe modified
                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                      34.117.188.166g4Cyr2T5jq.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, Stealc, VidarBrowse
                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                            file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                      file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                          151.101.1.91file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                              34.149.100.209file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                          file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                  34.160.144.191g4Cyr2T5jq.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, Stealc, VidarBrowse
                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                        file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                      example.orgg4Cyr2T5jq.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, Stealc, VidarBrowse
                                                                                                                                                                                                      • 93.184.215.14
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 93.184.215.14
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 93.184.215.14
                                                                                                                                                                                                      file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                      • 93.184.215.14
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 93.184.215.14
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 93.184.215.14
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 93.184.215.14
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 93.184.215.14
                                                                                                                                                                                                      file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                      • 93.184.215.14
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 93.184.215.14
                                                                                                                                                                                                      services.addons.mozilla.orgfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 151.101.65.91
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 151.101.65.91
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 151.101.129.91
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 151.101.193.91
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 151.101.1.91
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 151.101.65.91
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 151.101.129.91
                                                                                                                                                                                                      file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                      • 151.101.1.91
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 151.101.1.91
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 151.101.193.91
                                                                                                                                                                                                      twitter.comfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 104.244.42.129
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 104.244.42.129
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 104.244.42.65
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 104.244.42.1
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 104.244.42.1
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 104.244.42.129
                                                                                                                                                                                                      file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                      • 104.244.42.129
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 104.244.42.65
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 104.244.42.65
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 104.244.42.1
                                                                                                                                                                                                      star-mini.c10r.facebook.comfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 157.240.0.35
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 157.240.0.35
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 157.240.253.35
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 157.240.251.35
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 157.240.253.35
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 157.240.251.35
                                                                                                                                                                                                      file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                      • 157.240.251.35
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 163.70.128.35
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 157.240.0.35
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 157.240.253.35
                                                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                      FASTLYUSscan_doc20241024.vbsGet hashmaliciousRemcosBrowse
                                                                                                                                                                                                      • 185.199.108.133
                                                                                                                                                                                                      FedEx Shipping Document_pdf.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                      • 199.232.196.193
                                                                                                                                                                                                      Circular_no_088_Annexure_pdf.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                      • 151.101.194.137
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 151.101.65.91
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 151.101.65.91
                                                                                                                                                                                                      RTGS_UCB_DCCB_docx.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                      • 151.101.2.137
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 151.101.129.91
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 151.101.193.91
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 151.101.1.91
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 151.101.65.91
                                                                                                                                                                                                      GOOGLE-AS-APGoogleAsiaPacificPteLtdSGg4Cyr2T5jq.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, Stealc, VidarBrowse
                                                                                                                                                                                                      • 34.117.188.166
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 34.117.188.166
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 34.117.188.166
                                                                                                                                                                                                      file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                      • 34.117.188.166
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 34.117.188.166
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 34.117.188.166
                                                                                                                                                                                                      la.bot.mips.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                      • 34.118.114.128
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 34.117.188.166
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 34.117.188.166
                                                                                                                                                                                                      file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                      • 34.117.188.166
                                                                                                                                                                                                      ATGS-MMD-ASUSg4Cyr2T5jq.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, Stealc, VidarBrowse
                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                      file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                      la.bot.arm5.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                      • 32.92.143.5
                                                                                                                                                                                                      la.bot.sparc.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                      • 51.243.239.130
                                                                                                                                                                                                      la.bot.powerpc.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                      • 33.55.245.211
                                                                                                                                                                                                      la.bot.sh4.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                      • 48.45.207.179
                                                                                                                                                                                                      ATGS-MMD-ASUSg4Cyr2T5jq.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, Stealc, VidarBrowse
                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                      file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                      la.bot.arm5.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                      • 32.92.143.5
                                                                                                                                                                                                      la.bot.sparc.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                      • 51.243.239.130
                                                                                                                                                                                                      la.bot.powerpc.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                      • 33.55.245.211
                                                                                                                                                                                                      la.bot.sh4.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                      • 48.45.207.179
                                                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                      fb0aa01abe9d8e4037eb3473ca6e2dcag4Cyr2T5jq.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, Stealc, VidarBrowse
                                                                                                                                                                                                      • 35.244.181.201
                                                                                                                                                                                                      • 34.149.100.209
                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                      • 34.120.208.123
                                                                                                                                                                                                      • 151.101.1.91
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 35.244.181.201
                                                                                                                                                                                                      • 34.149.100.209
                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                      • 34.120.208.123
                                                                                                                                                                                                      • 151.101.1.91
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 35.244.181.201
                                                                                                                                                                                                      • 34.149.100.209
                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                      • 34.120.208.123
                                                                                                                                                                                                      • 151.101.1.91
                                                                                                                                                                                                      file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                      • 35.244.181.201
                                                                                                                                                                                                      • 34.149.100.209
                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                      • 34.120.208.123
                                                                                                                                                                                                      • 151.101.1.91
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 35.244.181.201
                                                                                                                                                                                                      • 34.149.100.209
                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                      • 34.120.208.123
                                                                                                                                                                                                      • 151.101.1.91
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 35.244.181.201
                                                                                                                                                                                                      • 34.149.100.209
                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                      • 34.120.208.123
                                                                                                                                                                                                      • 151.101.1.91
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 35.244.181.201
                                                                                                                                                                                                      • 34.149.100.209
                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                      • 34.120.208.123
                                                                                                                                                                                                      • 151.101.1.91
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 35.244.181.201
                                                                                                                                                                                                      • 34.149.100.209
                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                      • 34.120.208.123
                                                                                                                                                                                                      • 151.101.1.91
                                                                                                                                                                                                      file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                      • 35.244.181.201
                                                                                                                                                                                                      • 34.149.100.209
                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                      • 34.120.208.123
                                                                                                                                                                                                      • 151.101.1.91
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 35.244.181.201
                                                                                                                                                                                                      • 34.149.100.209
                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                      • 34.120.208.123
                                                                                                                                                                                                      • 151.101.1.91
                                                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                      C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\24a4ohrz.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                          C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\24a4ohrz.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmpfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):8056
                                                                                                                                                                                                                                              Entropy (8bit):5.187140868096699
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:m99wMitZ6cbhbVbTbfbRbObtbyEl7nsrWJA6unSrDtTkdmSol:m9bHcNhnzFSJMrV1nSrDhkdmD
                                                                                                                                                                                                                                              MD5:F625552DDE92FB3C158EC1131FCE20A7
                                                                                                                                                                                                                                              SHA1:3312441ACB9FA4A38C579F250082E78EFBA55EB1
                                                                                                                                                                                                                                              SHA-256:D70A01D724E9E918AAE020916BFA794B459E15FE286638365D97EFAC1E637E18
                                                                                                                                                                                                                                              SHA-512:CC49B08BDBF9A7BF2E21C8A3D9A80BC1C08975F445D8B709E9352656F06E731656F3E3880B2F1FDA8F00ACA66D56E1690E96313FCE681A606B548ABBE392A6AD
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:{"type":"uninstall","id":"5f495939-e348-4458-9425-e56fbe989a66","creationDate":"2024-10-24T07:55:11.280Z","version":4,"application":{"architecture":"x86-64","buildId":"20230927232528","name":"Firefox","version":"118.0.1","displayVersion":"118.0.1","vendor":"Mozilla","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"otherInstalls":0},"clientId":"965729a8-84e4-4cad-a75d-ac8181902c4b","environment":{"build":{"applicationId":"{ec8030f7-c20a-464f-9b0e-13a3a9e97384}","applicationName":"Firefox","architecture":"x86-64","buildId":"20230927232528","version":"118.0.1","vendor":"Mozilla","displayVersion":"118.0.1","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","updaterAvailable":true},"partner":{"distributionId":null,"distributionVersion":null,"partnerId":null,"distributor":null,"distributorChannel":null,"partnerNames":[]},"system":{"memoryMB":8191,"virtualMaxMB":134217728,"cpu":{"isWindowsSMode":false,"count":4,"cores":2,"vendor":"GenuineIntel","name":"I
                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):8056
                                                                                                                                                                                                                                              Entropy (8bit):5.187140868096699
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:m99wMitZ6cbhbVbTbfbRbObtbyEl7nsrWJA6unSrDtTkdmSol:m9bHcNhnzFSJMrV1nSrDhkdmD
                                                                                                                                                                                                                                              MD5:F625552DDE92FB3C158EC1131FCE20A7
                                                                                                                                                                                                                                              SHA1:3312441ACB9FA4A38C579F250082E78EFBA55EB1
                                                                                                                                                                                                                                              SHA-256:D70A01D724E9E918AAE020916BFA794B459E15FE286638365D97EFAC1E637E18
                                                                                                                                                                                                                                              SHA-512:CC49B08BDBF9A7BF2E21C8A3D9A80BC1C08975F445D8B709E9352656F06E731656F3E3880B2F1FDA8F00ACA66D56E1690E96313FCE681A606B548ABBE392A6AD
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:{"type":"uninstall","id":"5f495939-e348-4458-9425-e56fbe989a66","creationDate":"2024-10-24T07:55:11.280Z","version":4,"application":{"architecture":"x86-64","buildId":"20230927232528","name":"Firefox","version":"118.0.1","displayVersion":"118.0.1","vendor":"Mozilla","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"otherInstalls":0},"clientId":"965729a8-84e4-4cad-a75d-ac8181902c4b","environment":{"build":{"applicationId":"{ec8030f7-c20a-464f-9b0e-13a3a9e97384}","applicationName":"Firefox","architecture":"x86-64","buildId":"20230927232528","version":"118.0.1","vendor":"Mozilla","displayVersion":"118.0.1","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","updaterAvailable":true},"partner":{"distributionId":null,"distributionVersion":null,"partnerId":null,"distributor":null,"distributorChannel":null,"partnerNames":[]},"system":{"memoryMB":8191,"virtualMaxMB":134217728,"cpu":{"isWindowsSMode":false,"count":4,"cores":2,"vendor":"GenuineIntel","name":"I
                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                              File Type:ISO Media, MP4 Base Media v1 [ISO 14496-12:2003]
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):32768
                                                                                                                                                                                                                                              Entropy (8bit):0.4593089050301797
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:48:9SP0nUgwyZXYI65yFRX2D3GNTTfyn0Mk1iA:9SDKaIjo3UzyE1L
                                                                                                                                                                                                                                              MD5:D910AD167F0217587501FDCDB33CC544
                                                                                                                                                                                                                                              SHA1:2F57441CEFDC781011B53C1C5D29AC54835AFC1D
                                                                                                                                                                                                                                              SHA-256:E3699D9404A3FFC1AFF0CA8A3972DC0EF38BDAB927741E9F627C7C55CEA42E81
                                                                                                                                                                                                                                              SHA-512:F1871BF28FF25EE52BDB99C7A80AB715C7CAC164DCD2FD87E681168EE927FD2C5E80E03C91BB638D955A4627213BF575FF4D9EECAEDA7718C128CF2CE8F7CB3D
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:... ftypisom....isomiso2avc1mp41....free....mdat..........E...H..,. .#..x264 - core 152 r2851 ba24899 - H.264/MPEG-4 AVC codec - Copyleft 2003-2017 - http://www.videolan.org/x264.html - options: cabac=1 ref=3 deblock=1:0:0 analyse=0x3:0x113 me=hex subme=7 psy=1 psy_rd=1.00:0.00 mixed_ref=1 me_range=16 chroma_me=1 trellis=1 8x8dct=1 cqm=0 deadzone=21,11 fast_pskip=1 chroma_qp_offset=-2 threads=4 lookahead_threads=1 sliced_threads=0 nr=0 decimate=1 interlaced=0 bluray_compat=0 constrained_intra=0 bframes=3 b_pyramid=2 b_adapt=1 b_bias=0 direct=1 weightb=1 open_gop=0 weightp=2 keyint=250 keyint_min=25 scenecut=40 intra_refresh=0 rc_lookahead=40 rc=crf mbtree=1 crf=23.0 qcomp=0.60 qpmin=0 qpmax=69 qpstep=4 ip_ratio=1.40 aq=1:1.00......e...+...s|.kG3...'.u.."...,J.w.~.d\..(K....!.+..;....h....(.T.*...M......0..~L..8..B..A.y..R..,.zBP.';j.@.].w..........c......C=.'f....gI.$^.......m5V.L...{U..%V[....8......B..i..^,....:...,..5.m.%dA....moov...lmvhd...................(...........
                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                              File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):453023
                                                                                                                                                                                                                                              Entropy (8bit):7.997718157581587
                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                              SSDEEP:12288:tESTeqTI2r4ZbCgUKWKNeRcPMb6qlV7hVZe3:tEsed2Xh9/bdzZe3
                                                                                                                                                                                                                                              MD5:85430BAED3398695717B0263807CF97C
                                                                                                                                                                                                                                              SHA1:FFFBEE923CEA216F50FCE5D54219A188A5100F41
                                                                                                                                                                                                                                              SHA-256:A9F4281F82B3579581C389E8583DC9F477C7FD0E20C9DFC91A2E611E21E3407E
                                                                                                                                                                                                                                              SHA-512:06511F1F6C6D44D076B3C593528C26A602348D9C41689DBF5FF716B671C3CA5756B12CB2E5869F836DEDCE27B1A5CFE79B93C707FD01F8E84B620923BB61B5F1
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:PK.........bN...R..........gmpopenh264.dll..|.E.0.=..I.....1....4f1q.`.........q.....'+....h*m{.z..o_.{w........$..($A!...|L...B&A2.s.{..Dd......c.U.U..9u.S...K.l`...../.d.-....|.....&....9......wn..x......i.#O.+.Y.l......+....,3.3f..\..c.SSS,............N...GG...F.'.&.:'.K.Z&.>.@.g..M...M.`...*.........ZR....^jg.G.Kb.o~va.....<Z..1.#.O.e.....D..X..i..$imBW..Q&.......P.....,M.,..:.c...-...\......*.....-i.K.I..4.a..6..*...Ov=...W..F.CH.>...a.'.x...#@f...d..u.1....OV.1o}....g.5.._.3.J.Hi.Z.ipM....b.Z....%.G..F................/..3.q..J.....o...%.g.N.*.}..).3.N%.!..q*........^I.m..~...6.#.~+.....A...I]r...x..*.<IYj....p0..`S.M@.E..f.=.;!.@.....E..E....... .0.n....Jd..d......uM.-.qI.lR..z..=}..r.D.XLZ....x.$..|c.1.cUkM.&.Qn]..a]t.h..*.!.6 7..Jd.DvKJ"Wgd*%n...w...Jni.inmr.@M.$'Z.s....#)%..Rs..:.h....R....\..t.6..'.g.........Uj+F.cr:|..!..K.W.Y...17......,....r.....>.N..3.R.Y.._\...Ir.DNJdM... .k...&V-....z.%...-...D..i..&...6....7.2T).>..0..%.&.
                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):6150
                                                                                                                                                                                                                                              Entropy (8bit):4.9408975934667385
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:7LFS+O1U6OdwiOdEiVoslH5jV/ZiwBhZ08jzLI9l8P:N5dimslH5jVhiwBr/
                                                                                                                                                                                                                                              MD5:64A0C9DDFA688660BBAC10E505BF8E65
                                                                                                                                                                                                                                              SHA1:63E95958070F9C0D5F20B92F234B78BFE2BEC5B2
                                                                                                                                                                                                                                              SHA-256:0A47A618D0601F3FA49D5C353D21434FC9E27C09C0F19F403822B81988797AC0
                                                                                                                                                                                                                                              SHA-512:6CBDF0C52E3F80F610A9CE62A27897152D02C61691139F390D3E1676D532AF807997D5B3A2779F6655D278CDB1A251C112F6C1A82D6FC42EC53360059B22A4E7
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:{"bookmarks-toolbar-default-on":{"slug":"bookmarks-toolbar-default-on","branch":{"slug":"control","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pre-95-support"},"features":[{"value":{},"enabled":true,"featureId":"bookmarks"}]},"active":true,"enrollmentId":"fbda1f9b-e03c-4207-94bb-3e5ec8a299dc","experimentType":"nimbus","source":"rs-loader","userFacingName":"Bookmarks Toolbar Default On","userFacingDescription":"An experiment that turns the bookmarks toolbar on by default.","lastSeen":"2023-10-05T08:19:30.130Z","featureIds":["bookmarks"],"prefs":[],"isRollout":false},"csv-import-release-rollout":{"slug":"csv-import-release-rollout","branch":{"slug":"enable-csv-import","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pre-95-support"},"features":[{"value":{"csvImport":true},"enabled":true,"featureId":"cm-csv-import"}]},"active":true,"enrollmentId":"cdbde02e-86fb-4899-ad8a-776106784576","experimentType":"r
                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):6150
                                                                                                                                                                                                                                              Entropy (8bit):4.9408975934667385
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:7LFS+O1U6OdwiOdEiVoslH5jV/ZiwBhZ08jzLI9l8P:N5dimslH5jVhiwBr/
                                                                                                                                                                                                                                              MD5:64A0C9DDFA688660BBAC10E505BF8E65
                                                                                                                                                                                                                                              SHA1:63E95958070F9C0D5F20B92F234B78BFE2BEC5B2
                                                                                                                                                                                                                                              SHA-256:0A47A618D0601F3FA49D5C353D21434FC9E27C09C0F19F403822B81988797AC0
                                                                                                                                                                                                                                              SHA-512:6CBDF0C52E3F80F610A9CE62A27897152D02C61691139F390D3E1676D532AF807997D5B3A2779F6655D278CDB1A251C112F6C1A82D6FC42EC53360059B22A4E7
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:{"bookmarks-toolbar-default-on":{"slug":"bookmarks-toolbar-default-on","branch":{"slug":"control","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pre-95-support"},"features":[{"value":{},"enabled":true,"featureId":"bookmarks"}]},"active":true,"enrollmentId":"fbda1f9b-e03c-4207-94bb-3e5ec8a299dc","experimentType":"nimbus","source":"rs-loader","userFacingName":"Bookmarks Toolbar Default On","userFacingDescription":"An experiment that turns the bookmarks toolbar on by default.","lastSeen":"2023-10-05T08:19:30.130Z","featureIds":["bookmarks"],"prefs":[],"isRollout":false},"csv-import-release-rollout":{"slug":"csv-import-release-rollout","branch":{"slug":"enable-csv-import","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pre-95-support"},"features":[{"value":{"csvImport":true},"enabled":true,"featureId":"cm-csv-import"}]},"active":true,"enrollmentId":"cdbde02e-86fb-4899-ad8a-776106784576","experimentType":"r
                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                              File Type:Mozilla lz4 compressed data, originally 22422 bytes
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):5320
                                                                                                                                                                                                                                              Entropy (8bit):6.6042106566953995
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:z2YbKsKNU2xWrp327tGmD4wBON6h6cHAHJVauvjZHjkTymdS1/qTMggiA:zTx2x2t0FDJ4NpkuvjdeplTMp
                                                                                                                                                                                                                                              MD5:E3E09D3A459131D9A796509E2B74622E
                                                                                                                                                                                                                                              SHA1:5EA797BF89A9F3FA6D145C5050B65A5789D26684
                                                                                                                                                                                                                                              SHA-256:56940DF1F209C1289E1FCBDB353AA3308581F3469325BC01584C3C8CC86E09C9
                                                                                                                                                                                                                                              SHA-512:7F0DA23EC0F97E0D58DB3B6DB6D2FFBAC077847B8C460F18F03CFA0611B313C6A32854E2F8904443DF257960C6FA81F4B1D19409E489488D49963962E338486F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:mozLz40..W....{"app-system-defaults":{"addon....formautofill@mozilla.org&..Gdependencies":[],"enabled":true,"lastModifiedTime":1695865283000,"loader":null,"path":s.....xpi","recommendationStateA...rootURI":"jar:file:///C:/Program%20Files/M.......refox/browser/features/...... !/...unInSafeMode..wsignedD...telemetryKey..7%40R...:1.0.1","version":"..`},"pic..#in.....T.n..w...........S.......(.[......0....0"},"screenshots..T.r.....[.......(.V....-39.......},"webcompat-reporter...Ofals..&.z.....[.......(.]....=1.5.............<.)....p....d......1.z.!18...5.....startupData...pX.astentL..!er...webRequest%..onBefore...[[{"incognitoi.UtabId..!yp...."main_frame"],"url...."*://login.microsoftonline.com/*","..@us/*L.dwindows...},["blocking"]],...Iimag...https://smartT.".f.....etp/facebook.svg",...Aplay*....8`script...P.....-....-testbed.herokuapp\.`shims_..3.jsh.bexampl|.......Pexten{..Q../?..s...S.J/_2..@&_3U..s7.addthis . ic...officialK......-angularjs/current/dist(..t.min.js...track.adB...net/s
                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                              File Type:Mozilla lz4 compressed data, originally 22422 bytes
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):5320
                                                                                                                                                                                                                                              Entropy (8bit):6.6042106566953995
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:z2YbKsKNU2xWrp327tGmD4wBON6h6cHAHJVauvjZHjkTymdS1/qTMggiA:zTx2x2t0FDJ4NpkuvjdeplTMp
                                                                                                                                                                                                                                              MD5:E3E09D3A459131D9A796509E2B74622E
                                                                                                                                                                                                                                              SHA1:5EA797BF89A9F3FA6D145C5050B65A5789D26684
                                                                                                                                                                                                                                              SHA-256:56940DF1F209C1289E1FCBDB353AA3308581F3469325BC01584C3C8CC86E09C9
                                                                                                                                                                                                                                              SHA-512:7F0DA23EC0F97E0D58DB3B6DB6D2FFBAC077847B8C460F18F03CFA0611B313C6A32854E2F8904443DF257960C6FA81F4B1D19409E489488D49963962E338486F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:mozLz40..W....{"app-system-defaults":{"addon....formautofill@mozilla.org&..Gdependencies":[],"enabled":true,"lastModifiedTime":1695865283000,"loader":null,"path":s.....xpi","recommendationStateA...rootURI":"jar:file:///C:/Program%20Files/M.......refox/browser/features/...... !/...unInSafeMode..wsignedD...telemetryKey..7%40R...:1.0.1","version":"..`},"pic..#in.....T.n..w...........S.......(.[......0....0"},"screenshots..T.r.....[.......(.V....-39.......},"webcompat-reporter...Ofals..&.z.....[.......(.]....=1.5.............<.)....p....d......1.z.!18...5.....startupData...pX.astentL..!er...webRequest%..onBefore...[[{"incognitoi.UtabId..!yp...."main_frame"],"url...."*://login.microsoftonline.com/*","..@us/*L.dwindows...},["blocking"]],...Iimag...https://smartT.".f.....etp/facebook.svg",...Aplay*....8`script...P.....-....-testbed.herokuapp\.`shims_..3.jsh.bexampl|.......Pexten{..Q../?..s...S.J/_2..@&_3U..s7.addthis . ic...officialK......-angularjs/current/dist(..t.min.js...track.adB...net/s
                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):24
                                                                                                                                                                                                                                              Entropy (8bit):3.91829583405449
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:YWGifTJE6iHQ:YWGif9EE
                                                                                                                                                                                                                                              MD5:3088F0272D29FAA42ED452C5E8120B08
                                                                                                                                                                                                                                              SHA1:C72AA542EF60AFA3DF5DFE1F9FCC06C0B135BE23
                                                                                                                                                                                                                                              SHA-256:D587CEC944023447DC91BC5F71E2291711BA5ADD337464837909A26F34BC5A06
                                                                                                                                                                                                                                              SHA-512:B662414EDD6DEF8589304904263584847586ECCA0B0E6296FB3ADB2192D92FB48697C99BD27C4375D192150E3F99102702AF2391117FFF50A9763C74C193D798
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:{"schema":6,"addons":[]}
                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):24
                                                                                                                                                                                                                                              Entropy (8bit):3.91829583405449
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:YWGifTJE6iHQ:YWGif9EE
                                                                                                                                                                                                                                              MD5:3088F0272D29FAA42ED452C5E8120B08
                                                                                                                                                                                                                                              SHA1:C72AA542EF60AFA3DF5DFE1F9FCC06C0B135BE23
                                                                                                                                                                                                                                              SHA-256:D587CEC944023447DC91BC5F71E2291711BA5ADD337464837909A26F34BC5A06
                                                                                                                                                                                                                                              SHA-512:B662414EDD6DEF8589304904263584847586ECCA0B0E6296FB3ADB2192D92FB48697C99BD27C4375D192150E3F99102702AF2391117FFF50A9763C74C193D798
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:{"schema":6,"addons":[]}
                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                              File Type:SQLite 3.x database, user version 5, last written using SQLite version 3042000, page size 32768, file counter 4, database pages 8, cookie 0x6, schema 4, largest root page 8, UTF-8, vacuum mode 1, version-valid-for 4
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):262144
                                                                                                                                                                                                                                              Entropy (8bit):0.04905141882491872
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:24:DLSvwae+Q8Uu50xj0aWe9LxYkKA25Q5tvAA:DKwae+QtMImelekKDa5
                                                                                                                                                                                                                                              MD5:8736A542C5564A922C47B19D9CC5E0F2
                                                                                                                                                                                                                                              SHA1:CE9D58967DA9B5356D6C1D8A482F9CE74DA9097A
                                                                                                                                                                                                                                              SHA-256:97CE5D8AFBB0AA610219C4FAC3927E32C91BFFD9FD971AF68C718E7B27E40077
                                                                                                                                                                                                                                              SHA-512:99777325893DC7A95FD49B2DA18D32D65F97CC7A8E482D78EDC32F63245457FA5A52750800C074D552D20B6A215604161FDC88763D93C76A8703470C3064196B
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:SQLite format 3......@ ..........................................................................j......|....~.}.}z}-|.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                              File Type:Mozilla lz4 compressed data, originally 56 bytes
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):66
                                                                                                                                                                                                                                              Entropy (8bit):4.837595020998689
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:3fX/xH8IXl/I3v0lb7iioW:vXpH1RPXt
                                                                                                                                                                                                                                              MD5:A6338865EB252D0EF8FCF11FA9AF3F0D
                                                                                                                                                                                                                                              SHA1:CECDD4C4DCAE10C2FFC8EB938121B6231DE48CD3
                                                                                                                                                                                                                                              SHA-256:078648C042B9B08483CE246B7F01371072541A2E90D1BEB0C8009A6118CBD965
                                                                                                                                                                                                                                              SHA-512:D950227AC83F4E8246D73F9F35C19E88CE65D0CA5F1EF8CCBB02ED6EFC66B1B7E683E2BA0200279D7CA4B49831FD8C3CEB0584265B10ACCFF2611EC1CA8C0C6C
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:mozLz40.8.....{"v":1,"crashes":{},"countsByDay....rruptDate":null}
                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                              File Type:Mozilla lz4 compressed data, originally 56 bytes
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):66
                                                                                                                                                                                                                                              Entropy (8bit):4.837595020998689
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:3fX/xH8IXl/I3v0lb7iioW:vXpH1RPXt
                                                                                                                                                                                                                                              MD5:A6338865EB252D0EF8FCF11FA9AF3F0D
                                                                                                                                                                                                                                              SHA1:CECDD4C4DCAE10C2FFC8EB938121B6231DE48CD3
                                                                                                                                                                                                                                              SHA-256:078648C042B9B08483CE246B7F01371072541A2E90D1BEB0C8009A6118CBD965
                                                                                                                                                                                                                                              SHA-512:D950227AC83F4E8246D73F9F35C19E88CE65D0CA5F1EF8CCBB02ED6EFC66B1B7E683E2BA0200279D7CA4B49831FD8C3CEB0584265B10ACCFF2611EC1CA8C0C6C
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:mozLz40.8.....{"v":1,"crashes":{},"countsByDay....rruptDate":null}
                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):36830
                                                                                                                                                                                                                                              Entropy (8bit):5.185849187264327
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:768:0I4nvfwkXU4y6f4k4oB4a4IPN84I4/4uw4J424qF4g:0NPa45
                                                                                                                                                                                                                                              MD5:6C3BE83A836C11F0781A28C5C276611E
                                                                                                                                                                                                                                              SHA1:826B42D0E82A04A59A96150A478A9C63172B7506
                                                                                                                                                                                                                                              SHA-256:FB38EDAD3460F248967331080F6C398248DBC215D16E4BAB3E31CE260E1176B7
                                                                                                                                                                                                                                              SHA-512:EA67C9DF14F00A17C3044EE63DAFA9E7FA9A4B0F04A4D98CC19F2C9794D6D9A215323E13AD354AF60DE1F31288C565EE4455CFE3B9B8F2877DEF20A4151D4921
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:{"schemaVersion":35,"addons":[{"id":"formautofill@mozilla.org","syncGUID":"{fc425cd7-ddd8-48c7-9e11-c0b9f650e5fa}","version":"1.0.1","type":"extension","loader":null,"updateURL":null,"installOrigins":null,"manifestVersion":2,"optionsURL":null,"optionsType":null,"optionsBrowserStyle":true,"aboutURL":null,"defaultLocale":{"name":"Form Autofill","creator":null,"developers":null,"translators":null,"contributors":null},"visible":true,"active":true,"userDisabled":false,"appDisabled":false,"embedderDisabled":false,"installDate":1695865283000,"updateDate":1695865283000,"applyBackgroundUpdates":1,"path":"C:\\Program Files\\Mozilla Firefox\\browser\\features\\formautofill@mozilla.org.xpi","skinnable":false,"sourceURI":null,"releaseNotesURI":null,"softDisabled":false,"foreignInstall":false,"strictCompatibility":true,"locales":[],"targetApplications":[{"id":"toolkit@mozilla.org","minVersion":null,"maxVersion":null}],"targetPlatforms":[],"signedDate":null,"seen":true,"dependencies":[],"incognito":"
                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):36830
                                                                                                                                                                                                                                              Entropy (8bit):5.185849187264327
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:768:0I4nvfwkXU4y6f4k4oB4a4IPN84I4/4uw4J424qF4g:0NPa45
                                                                                                                                                                                                                                              MD5:6C3BE83A836C11F0781A28C5C276611E
                                                                                                                                                                                                                                              SHA1:826B42D0E82A04A59A96150A478A9C63172B7506
                                                                                                                                                                                                                                              SHA-256:FB38EDAD3460F248967331080F6C398248DBC215D16E4BAB3E31CE260E1176B7
                                                                                                                                                                                                                                              SHA-512:EA67C9DF14F00A17C3044EE63DAFA9E7FA9A4B0F04A4D98CC19F2C9794D6D9A215323E13AD354AF60DE1F31288C565EE4455CFE3B9B8F2877DEF20A4151D4921
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:{"schemaVersion":35,"addons":[{"id":"formautofill@mozilla.org","syncGUID":"{fc425cd7-ddd8-48c7-9e11-c0b9f650e5fa}","version":"1.0.1","type":"extension","loader":null,"updateURL":null,"installOrigins":null,"manifestVersion":2,"optionsURL":null,"optionsType":null,"optionsBrowserStyle":true,"aboutURL":null,"defaultLocale":{"name":"Form Autofill","creator":null,"developers":null,"translators":null,"contributors":null},"visible":true,"active":true,"userDisabled":false,"appDisabled":false,"embedderDisabled":false,"installDate":1695865283000,"updateDate":1695865283000,"applyBackgroundUpdates":1,"path":"C:\\Program Files\\Mozilla Firefox\\browser\\features\\formautofill@mozilla.org.xpi","skinnable":false,"sourceURI":null,"releaseNotesURI":null,"softDisabled":false,"foreignInstall":false,"strictCompatibility":true,"locales":[],"targetApplications":[{"id":"toolkit@mozilla.org","minVersion":null,"maxVersion":null}],"targetPlatforms":[],"signedDate":null,"seen":true,"dependencies":[],"incognito":"
                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):32768
                                                                                                                                                                                                                                              Entropy (8bit):0.017262956703125623
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:G8lQs2TSlElQs2TtPRp//:G0QjSaQjrpX
                                                                                                                                                                                                                                              MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                                                                                                                                                                                                                              SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                                                                                                                                                                                                                              SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                                                                                                                                                                                                                              SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):1021904
                                                                                                                                                                                                                                              Entropy (8bit):6.648417932394748
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:12288:vYLdTfFKbNSjv92eFN+3wH+NYriA0Iq6lh6VawYIpAvwHN/Uf1h47HAfg1oet:vYLdTZ923NYrjwNpgwef1hzfg1x
                                                                                                                                                                                                                                              MD5:FE3355639648C417E8307C6D051E3E37
                                                                                                                                                                                                                                              SHA1:F54602D4B4778DA21BC97C7238FC66AA68C8EE34
                                                                                                                                                                                                                                              SHA-256:1ED7877024BE63A049DA98733FD282C16BD620530A4FB580DACEC3A78ACE914E
                                                                                                                                                                                                                                              SHA-512:8F4030BB2464B98ECCBEA6F06EB186D7216932702D94F6B84C56419E9CF65A18309711AB342D1513BF85AED402BC3535A70DB4395874828F0D35C278DD2EAC9C
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                              Joe Sandbox View:
                                                                                                                                                                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......NH...)...)...)..eM...)..eM...)..eM..)..eM...)...)..i)..XA...)..XA..;)..XA...)...)..g)..cA...)..cA...)..Rich.)..........PE..d....z\.........." .....t................................................................`.........................................P...,...|...(............P...H...z.................T...........................0...................p............................text...$s.......t.................. ..`.rdata...~...........x..............@..@.data....3..........................@....pdata...H...P...J..................@..@.rodata..............^..............@..@.reloc...............j..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):1021904
                                                                                                                                                                                                                                              Entropy (8bit):6.648417932394748
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:12288:vYLdTfFKbNSjv92eFN+3wH+NYriA0Iq6lh6VawYIpAvwHN/Uf1h47HAfg1oet:vYLdTZ923NYrjwNpgwef1hzfg1x
                                                                                                                                                                                                                                              MD5:FE3355639648C417E8307C6D051E3E37
                                                                                                                                                                                                                                              SHA1:F54602D4B4778DA21BC97C7238FC66AA68C8EE34
                                                                                                                                                                                                                                              SHA-256:1ED7877024BE63A049DA98733FD282C16BD620530A4FB580DACEC3A78ACE914E
                                                                                                                                                                                                                                              SHA-512:8F4030BB2464B98ECCBEA6F06EB186D7216932702D94F6B84C56419E9CF65A18309711AB342D1513BF85AED402BC3535A70DB4395874828F0D35C278DD2EAC9C
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                              Joe Sandbox View:
                                                                                                                                                                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......NH...)...)...)..eM...)..eM...)..eM..)..eM...)...)..i)..XA...)..XA..;)..XA...)...)..g)..cA...)..cA...)..Rich.)..........PE..d....z\.........." .....t................................................................`.........................................P...,...|...(............P...H...z.................T...........................0...................p............................text...$s.......t.................. ..`.rdata...~...........x..............@..@.data....3..........................@....pdata...H...P...J..................@..@.rodata..............^..............@..@.reloc...............j..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):116
                                                                                                                                                                                                                                              Entropy (8bit):4.968220104601006
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:C3OuN9RAM7VDXcEzq+rEakOvTMBv+FdBAIABv+FEn:0BDUmHlvAWeWEn
                                                                                                                                                                                                                                              MD5:3D33CDC0B3D281E67DD52E14435DD04F
                                                                                                                                                                                                                                              SHA1:4DB88689282FD4F9E9E6AB95FCBB23DF6E6485DB
                                                                                                                                                                                                                                              SHA-256:F526E9F98841D987606EFEAFF7F3E017BA9FD516C4BE83890C7F9A093EA4C47B
                                                                                                                                                                                                                                              SHA-512:A4A96743332CC8EF0F86BC2E6122618BFC75ED46781DADBAC9E580CD73DF89E74738638A2CCCB4CAA4CBBF393D771D7F2C73F825737CDB247362450A0D4A4BC1
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:Name: gmpopenh264.Description: GMP Plugin for OpenH264..Version: 1.8.1.APIs: encode-video[h264], decode-video[h264].
                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):116
                                                                                                                                                                                                                                              Entropy (8bit):4.968220104601006
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:C3OuN9RAM7VDXcEzq+rEakOvTMBv+FdBAIABv+FEn:0BDUmHlvAWeWEn
                                                                                                                                                                                                                                              MD5:3D33CDC0B3D281E67DD52E14435DD04F
                                                                                                                                                                                                                                              SHA1:4DB88689282FD4F9E9E6AB95FCBB23DF6E6485DB
                                                                                                                                                                                                                                              SHA-256:F526E9F98841D987606EFEAFF7F3E017BA9FD516C4BE83890C7F9A093EA4C47B
                                                                                                                                                                                                                                              SHA-512:A4A96743332CC8EF0F86BC2E6122618BFC75ED46781DADBAC9E580CD73DF89E74738638A2CCCB4CAA4CBBF393D771D7F2C73F825737CDB247362450A0D4A4BC1
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:Name: gmpopenh264.Description: GMP Plugin for OpenH264..Version: 1.8.1.APIs: encode-video[h264], decode-video[h264].
                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                              File Type:SQLite 3.x database, user version 12, last written using SQLite version 3042000, page size 32768, file counter 4, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):98304
                                                                                                                                                                                                                                              Entropy (8bit):0.07333643704449962
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:12:DBl/A0OWla0mwPxRymgObsCVR45wcYR4fmnsCVR4zkiR2:DLhesh7Owd4+jiR2
                                                                                                                                                                                                                                              MD5:2D6274FDCCB833CAD826ABA2DA78B4FE
                                                                                                                                                                                                                                              SHA1:0F215417DAFC85BF3CE84260F1DD4E35E7B4FBF7
                                                                                                                                                                                                                                              SHA-256:A09669D3EEBAA7DDC1BD27C478D9A7E852469E3A14FBD15CB7AB8634812776F6
                                                                                                                                                                                                                                              SHA-512:18B4973E73CB0FB44CDB5E6924768334B4C5AD0A8CBA813C71D49F385F045848A0B3227874B11DF48A63B5E94EF0C0BE14C111F95D5458500CC6C6E896C08C35
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:SQLite format 3......@ ..........................................................................j......~s..F~s........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):32768
                                                                                                                                                                                                                                              Entropy (8bit):0.035577876577226504
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:GtlstFXm+3gicmjD/HIttlstFXm+3gicmjDnllllJ89//alEl:GtWt0mtcmjkttWt0mtcmjt89XuM
                                                                                                                                                                                                                                              MD5:04D52D1DEE842ECF173C882072FC719F
                                                                                                                                                                                                                                              SHA1:1A36CA8455A2E703332EDA80E017628C3D13CE34
                                                                                                                                                                                                                                              SHA-256:A9D71E4F6308141B7545F4835CA1B05A60B02D6F855F777810DA40508EA092A5
                                                                                                                                                                                                                                              SHA-512:9D016134327BEB28B90C4C97C5A09CAFEAAB38DC9AA216925B00C5378AD5A59D0EBBDC6D86E9F1091A9AF59F94639A953B22099021FEEDF672DC265E2242D4C6
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:..-........................[.....G[iA-(~g..$.x..-........................[.....G[iA-(~g..$.x........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                              File Type:SQLite Write-Ahead Log, version 3007000
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):32824
                                                                                                                                                                                                                                              Entropy (8bit):0.037084000780465455
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:Ol11LByllfgZTzDNXP8aEJ/Nmhml8XW3R2:KXL0lKTfFC/Ehm93w
                                                                                                                                                                                                                                              MD5:B4E9D5521819F3AAC0284EED691EF827
                                                                                                                                                                                                                                              SHA1:B6D6E260BA18D1E658B8218E5D2F2BAD0229B130
                                                                                                                                                                                                                                              SHA-256:FDC329D2F9FDD5D7F8F667EA2C97F4C5867E0CEAC3F35C9DB72659A649B6E819
                                                                                                                                                                                                                                              SHA-512:86D8BE108795DA99A39C6161FAD8CEF8F75B8FC48145E13F6A53EE638917AC3DD1D602BFDCDF7D0502A48BD850351DC0F9E7AD5B0C31751BF0EC19280A5DE05B
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:7....-.............G[iA-......@............G[iA-[.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1765), with CRLF line terminators
                                                                                                                                                                                                                                              Category:modified
                                                                                                                                                                                                                                              Size (bytes):13820
                                                                                                                                                                                                                                              Entropy (8bit):5.469255169130748
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:NzppSQdcpFEneRdIYbBp68nmUzaXm6aRIVKWPaINo5RDNBw8dV9mSl:NzveDmUq1sDlrwyw0
                                                                                                                                                                                                                                              MD5:062237FA8D02BCE40F03D804ED0A271C
                                                                                                                                                                                                                                              SHA1:3545FCB4E87C2B20D980CAC4A848855A88940204
                                                                                                                                                                                                                                              SHA-256:478101D3737D4822C6170935F80D892E28A6A5B4506A2C8900B9E2314319D420
                                                                                                                                                                                                                                              SHA-512:68CACEF9FE9E03853EA3A827B2B27A5069C213EC5B84AB29D4A5414477A78A674CA05F5CDAD836526AD48A9F523986B62E4E1A29E32BC374F0D1426D920D324B
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "38829aa4-f57e-4fd8-bfd3-d094d57ae30f");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.backgroundErrors", 2);..user_pref("app.update.lastUpdateTime.addon-background-update-timer", 1729756481);..user_pref("app.update.lastUpdateTime.background-update-timer", 1729756481);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 1729756481);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 172975
                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1765), with CRLF line terminators
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):13820
                                                                                                                                                                                                                                              Entropy (8bit):5.469255169130748
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:NzppSQdcpFEneRdIYbBp68nmUzaXm6aRIVKWPaINo5RDNBw8dV9mSl:NzveDmUq1sDlrwyw0
                                                                                                                                                                                                                                              MD5:062237FA8D02BCE40F03D804ED0A271C
                                                                                                                                                                                                                                              SHA1:3545FCB4E87C2B20D980CAC4A848855A88940204
                                                                                                                                                                                                                                              SHA-256:478101D3737D4822C6170935F80D892E28A6A5B4506A2C8900B9E2314319D420
                                                                                                                                                                                                                                              SHA-512:68CACEF9FE9E03853EA3A827B2B27A5069C213EC5B84AB29D4A5414477A78A674CA05F5CDAD836526AD48A9F523986B62E4E1A29E32BC374F0D1426D920D324B
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "38829aa4-f57e-4fd8-bfd3-d094d57ae30f");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.backgroundErrors", 2);..user_pref("app.update.lastUpdateTime.addon-background-update-timer", 1729756481);..user_pref("app.update.lastUpdateTime.background-update-timer", 1729756481);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 1729756481);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 172975
                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                              File Type:SQLite 3.x database, user version 1, last written using SQLite version 3042000, page size 32768, file counter 4, database pages 2, cookie 0x1, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):65536
                                                                                                                                                                                                                                              Entropy (8bit):0.04062825861060003
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:lSGBl/l/zl9l/AltllPltlnKollzvulJOlzALRWemFxu7TuRjBFbrl58lcV+wgn8:ltBl/lqN1K4BEJYqWvLue3FMOrMZ0l
                                                                                                                                                                                                                                              MD5:60C09456D6362C6FBED48C69AA342C3C
                                                                                                                                                                                                                                              SHA1:58B6E22DAA48C75958B429F662DEC1C011AE74D3
                                                                                                                                                                                                                                              SHA-256:FE1A432A2CD096B7EEA870D46D07F5197E34B4D10666E6E1C357FAA3F2FE2389
                                                                                                                                                                                                                                              SHA-512:936DBC887276EF07732783B50EAFE450A8598B0492B8F6C838B337EF3E8A6EA595E7C7A2FA4B3E881887FAAE2D207B953A4C65ED8C964D93118E00D3E03882BD
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:SQLite format 3......@ ..........................................................................j.......x..x..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):90
                                                                                                                                                                                                                                              Entropy (8bit):4.194538242412464
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:YVXKQJAyiVLQwJtJDBA+AJ2LKZXJ3YFwHY:Y9KQOy6Lb1BA+m2L69Yr
                                                                                                                                                                                                                                              MD5:C4AB2EE59CA41B6D6A6EA911F35BDC00
                                                                                                                                                                                                                                              SHA1:5942CD6505FC8A9DABA403B082067E1CDEFDFBC4
                                                                                                                                                                                                                                              SHA-256:00AD9799527C3FD21F3A85012565EAE817490F3E0D417413BF9567BB5909F6A2
                                                                                                                                                                                                                                              SHA-512:71EA16900479E6AF161E0AAD08C8D1E9DED5868A8D848E7647272F3002E2F2013E16382B677ABE3C6F17792A26293B9E27EC78E16F00BD24BA3D21072BD1CAE2
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:{"profile-after-change":true,"final-ui-startup":true,"sessionstore-windows-restored":true}
                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):90
                                                                                                                                                                                                                                              Entropy (8bit):4.194538242412464
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:YVXKQJAyiVLQwJtJDBA+AJ2LKZXJ3YFwHY:Y9KQOy6Lb1BA+m2L69Yr
                                                                                                                                                                                                                                              MD5:C4AB2EE59CA41B6D6A6EA911F35BDC00
                                                                                                                                                                                                                                              SHA1:5942CD6505FC8A9DABA403B082067E1CDEFDFBC4
                                                                                                                                                                                                                                              SHA-256:00AD9799527C3FD21F3A85012565EAE817490F3E0D417413BF9567BB5909F6A2
                                                                                                                                                                                                                                              SHA-512:71EA16900479E6AF161E0AAD08C8D1E9DED5868A8D848E7647272F3002E2F2013E16382B677ABE3C6F17792A26293B9E27EC78E16F00BD24BA3D21072BD1CAE2
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:{"profile-after-change":true,"final-ui-startup":true,"sessionstore-windows-restored":true}
                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                              File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):1571
                                                                                                                                                                                                                                              Entropy (8bit):6.3299003151515665
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:24:v+USUGlcAxSpmZLXnIgyKD/pnxQwRlszT5sKDq3Y3eHVY+qo+pT/amhujJvyODoa:GUpOxymZnnR6rqY3epfyT/4JaNIHiw
                                                                                                                                                                                                                                              MD5:7A1AAF43EBEE8F92A50DB794A6CBF2E3
                                                                                                                                                                                                                                              SHA1:42F4671D7934FBC5C081A0D18543B85A61861291
                                                                                                                                                                                                                                              SHA-256:375FCDBC214CEEEF3B819497D1374888485AED3BFF9209A5345563A35F28354A
                                                                                                                                                                                                                                              SHA-512:4898525FC123B79A1C5F709341CA0ED8F56FD2E459BA06FA7BE63323BA7A61A83828CF933DF088940B8A8C6C6F053F7121BD988E6A60DB36AF35928B3D375308
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":6,"docshellUU...D"{d8c236e8-6162-4f43-b49b-d9243ca3365a}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":7,"persistK..+}],"lastAccessed":1729756485039,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2167541758....dth":1164,"height":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...890d5fc3-0c4c-4214-a93a-b8e730a022a1","zD..1...Wm..l........j..:....1":{..iUpdate...40,"startTim..P50536...centCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu...A4a32081674711da8c0af7e7198f4a549116c7011a74775b8dc2ae1b10b859df4","path":"/","na..a"taarI|.Recure...,`.Donly..fexpiry...54756,"originA..
                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                              File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):1571
                                                                                                                                                                                                                                              Entropy (8bit):6.3299003151515665
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:24:v+USUGlcAxSpmZLXnIgyKD/pnxQwRlszT5sKDq3Y3eHVY+qo+pT/amhujJvyODoa:GUpOxymZnnR6rqY3epfyT/4JaNIHiw
                                                                                                                                                                                                                                              MD5:7A1AAF43EBEE8F92A50DB794A6CBF2E3
                                                                                                                                                                                                                                              SHA1:42F4671D7934FBC5C081A0D18543B85A61861291
                                                                                                                                                                                                                                              SHA-256:375FCDBC214CEEEF3B819497D1374888485AED3BFF9209A5345563A35F28354A
                                                                                                                                                                                                                                              SHA-512:4898525FC123B79A1C5F709341CA0ED8F56FD2E459BA06FA7BE63323BA7A61A83828CF933DF088940B8A8C6C6F053F7121BD988E6A60DB36AF35928B3D375308
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":6,"docshellUU...D"{d8c236e8-6162-4f43-b49b-d9243ca3365a}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":7,"persistK..+}],"lastAccessed":1729756485039,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2167541758....dth":1164,"height":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...890d5fc3-0c4c-4214-a93a-b8e730a022a1","zD..1...Wm..l........j..:....1":{..iUpdate...40,"startTim..P50536...centCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu...A4a32081674711da8c0af7e7198f4a549116c7011a74775b8dc2ae1b10b859df4","path":"/","na..a"taarI|.Recure...,`.Donly..fexpiry...54756,"originA..
                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                              File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):1571
                                                                                                                                                                                                                                              Entropy (8bit):6.3299003151515665
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:24:v+USUGlcAxSpmZLXnIgyKD/pnxQwRlszT5sKDq3Y3eHVY+qo+pT/amhujJvyODoa:GUpOxymZnnR6rqY3epfyT/4JaNIHiw
                                                                                                                                                                                                                                              MD5:7A1AAF43EBEE8F92A50DB794A6CBF2E3
                                                                                                                                                                                                                                              SHA1:42F4671D7934FBC5C081A0D18543B85A61861291
                                                                                                                                                                                                                                              SHA-256:375FCDBC214CEEEF3B819497D1374888485AED3BFF9209A5345563A35F28354A
                                                                                                                                                                                                                                              SHA-512:4898525FC123B79A1C5F709341CA0ED8F56FD2E459BA06FA7BE63323BA7A61A83828CF933DF088940B8A8C6C6F053F7121BD988E6A60DB36AF35928B3D375308
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":6,"docshellUU...D"{d8c236e8-6162-4f43-b49b-d9243ca3365a}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":7,"persistK..+}],"lastAccessed":1729756485039,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2167541758....dth":1164,"height":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...890d5fc3-0c4c-4214-a93a-b8e730a022a1","zD..1...Wm..l........j..:....1":{..iUpdate...40,"startTim..P50536...centCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu...A4a32081674711da8c0af7e7198f4a549116c7011a74775b8dc2ae1b10b859df4","path":"/","na..a"taarI|.Recure...,`.Donly..fexpiry...54756,"originA..
                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                              File Type:SQLite 3.x database, user version 131075, last written using SQLite version 3042000, page size 512, file counter 4, database pages 8, cookie 0x4, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                                                              Entropy (8bit):2.042811512334329
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:24:JBkSldh/cEUcR9PzNFPFHx/GJRBdkOrDcRB1trwDeAq2gRMyxr3:jkSWEUo9LXtR+JdkOnohYsl
                                                                                                                                                                                                                                              MD5:21235938025E2102017AC8C9748948A4
                                                                                                                                                                                                                                              SHA1:A1EED1C4588724A8396C95FC9923C0A33B360FF8
                                                                                                                                                                                                                                              SHA-256:E34B06B180E3F73DC8E441650BB7FE694A9D58E927412D6ED40B0852B784824E
                                                                                                                                                                                                                                              SHA-512:D334B419A2A75179C17D7F53BF65FCC132ADE03B21059F0007ACDBB08284A281D8CE1C1CC598E6A070024D0DAE158E2E9618E121342BE068E87A051FE33D6061
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):4411
                                                                                                                                                                                                                                              Entropy (8bit):5.011650435342833
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:48:YrSAYeudxUQZpExB1+anOpWZOVhFu1VuWxzzcsYMsku7f86SLAVL7DV9F5FtsfA6:yceMTEr5RXxzzcBvbw6KkjVrrc2Rn27
                                                                                                                                                                                                                                              MD5:141A92392FDF551081B0AF377994C7DB
                                                                                                                                                                                                                                              SHA1:797557791F262833717C876F8F3DCB703658C720
                                                                                                                                                                                                                                              SHA-256:B89F40B5E5DF0446EE3EEC9B1C0795056F14392898E738EB0BCEA9F358C692ED
                                                                                                                                                                                                                                              SHA-512:C681F51574A7FAC6BA77C63FB702554EF2CA266F40E77EA9ACD40F8ADF9A389CCF6435BED627F617A85E1D89D892E5C199E18581DEB9DDD8DECC19844CE24A73
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:{"environment":{"locale":"en-US","localeLanguageCode":"en","browserSettings":{"update":{"channel":"release","enabled":true,"autoDownload":true,"background":true}},"attributionData":{"campaign":"%2528not%2Bset%2529","content":"%2528not%2Bset%2529","dlsource":"mozorg","dltoken":"cd09ae95-e2cf-4b8b-8929-791b0dd48cdd","experiment":"%2528not%2Bset%2529","medium":"referral","source":"www.google.com","ua":"chrome","variation":"%2528not%2Bset%2529"},"currentDate":"2024-10-24T07:54:25.751Z","profileAgeCreated":1696493964214,"usesFirefoxSync":false,"isFxAEnabled":true,"isFxASignedIn":false,"sync":{"desktopDevices":0,"mobileDevices":0,"totalDevices":0},"xpinstallEnabled":true,"addonsInfo":{"addons":{"formautofill@mozilla.org":{"version":"1.0.1","type":"extension","isSystem":true,"isWebExtension":true,"name":"Form Autofill","userDisabled":false,"installDate":"2023-09-28T01:41:23.000Z"},"pictureinpicture@mozilla.org":{"version":"1.0.0","type":"extension","isSystem":true,"isWebExtension":true,"name"
                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):4411
                                                                                                                                                                                                                                              Entropy (8bit):5.011650435342833
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:48:YrSAYeudxUQZpExB1+anOpWZOVhFu1VuWxzzcsYMsku7f86SLAVL7DV9F5FtsfA6:yceMTEr5RXxzzcBvbw6KkjVrrc2Rn27
                                                                                                                                                                                                                                              MD5:141A92392FDF551081B0AF377994C7DB
                                                                                                                                                                                                                                              SHA1:797557791F262833717C876F8F3DCB703658C720
                                                                                                                                                                                                                                              SHA-256:B89F40B5E5DF0446EE3EEC9B1C0795056F14392898E738EB0BCEA9F358C692ED
                                                                                                                                                                                                                                              SHA-512:C681F51574A7FAC6BA77C63FB702554EF2CA266F40E77EA9ACD40F8ADF9A389CCF6435BED627F617A85E1D89D892E5C199E18581DEB9DDD8DECC19844CE24A73
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:{"environment":{"locale":"en-US","localeLanguageCode":"en","browserSettings":{"update":{"channel":"release","enabled":true,"autoDownload":true,"background":true}},"attributionData":{"campaign":"%2528not%2Bset%2529","content":"%2528not%2Bset%2529","dlsource":"mozorg","dltoken":"cd09ae95-e2cf-4b8b-8929-791b0dd48cdd","experiment":"%2528not%2Bset%2529","medium":"referral","source":"www.google.com","ua":"chrome","variation":"%2528not%2Bset%2529"},"currentDate":"2024-10-24T07:54:25.751Z","profileAgeCreated":1696493964214,"usesFirefoxSync":false,"isFxAEnabled":true,"isFxASignedIn":false,"sync":{"desktopDevices":0,"mobileDevices":0,"totalDevices":0},"xpinstallEnabled":true,"addonsInfo":{"addons":{"formautofill@mozilla.org":{"version":"1.0.1","type":"extension","isSystem":true,"isWebExtension":true,"name":"Form Autofill","userDisabled":false,"installDate":"2023-09-28T01:41:23.000Z"},"pictureinpicture@mozilla.org":{"version":"1.0.0","type":"extension","isSystem":true,"isWebExtension":true,"name"
                                                                                                                                                                                                                                              File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                              Entropy (8bit):6.584680505758174
                                                                                                                                                                                                                                              TrID:
                                                                                                                                                                                                                                              • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                                                                              • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                                                              • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                                                              • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                                              File name:file.exe
                                                                                                                                                                                                                                              File size:919'552 bytes
                                                                                                                                                                                                                                              MD5:7ea91224428255e089e5b84037c38978
                                                                                                                                                                                                                                              SHA1:45d4d6a4b7eabe159fcd1df6f8160bf0d0acd950
                                                                                                                                                                                                                                              SHA256:677e5857004d48cef3c7d7fb40f290ce699abe70ad4f96a9bcfadeefbadd00e8
                                                                                                                                                                                                                                              SHA512:16184b5f5d5c3c1a2465ec4cbf10a470f3864f06a110bdf71811deefe035adf83a5d6c194a2e0e69a8c91dd0afb5ab299c6831a16991883a9b3adaa0d7ac9372
                                                                                                                                                                                                                                              SSDEEP:12288:IqDEvFo+yo4DdbbMWu/jrQu4M9lBAlKhQcDGB3cuBNGE6iOrpfe4JdaDga/Tj:IqDEvCTbMWu7rQYlBQcBiT6rprG8abj
                                                                                                                                                                                                                                              TLSH:12159E0273D1C062FFAB92334B5AF6515BBC69260123E61F13981DB9BE701B1563E7A3
                                                                                                                                                                                                                                              File Content Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......................j:......j:..C...j:......@.*...............................n.......~.............{.......{.......{.........z....
                                                                                                                                                                                                                                              Icon Hash:aaf3e3e3938382a0
                                                                                                                                                                                                                                              Entrypoint:0x420577
                                                                                                                                                                                                                                              Entrypoint Section:.text
                                                                                                                                                                                                                                              Digitally signed:false
                                                                                                                                                                                                                                              Imagebase:0x400000
                                                                                                                                                                                                                                              Subsystem:windows gui
                                                                                                                                                                                                                                              Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
                                                                                                                                                                                                                                              DLL Characteristics:DYNAMIC_BASE, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                                              Time Stamp:0x6719ECCE [Thu Oct 24 06:44:30 2024 UTC]
                                                                                                                                                                                                                                              TLS Callbacks:
                                                                                                                                                                                                                                              CLR (.Net) Version:
                                                                                                                                                                                                                                              OS Version Major:5
                                                                                                                                                                                                                                              OS Version Minor:1
                                                                                                                                                                                                                                              File Version Major:5
                                                                                                                                                                                                                                              File Version Minor:1
                                                                                                                                                                                                                                              Subsystem Version Major:5
                                                                                                                                                                                                                                              Subsystem Version Minor:1
                                                                                                                                                                                                                                              Import Hash:948cc502fe9226992dce9417f952fce3
                                                                                                                                                                                                                                              Instruction
                                                                                                                                                                                                                                              call 00007FAFC88105C3h
                                                                                                                                                                                                                                              jmp 00007FAFC880FECFh
                                                                                                                                                                                                                                              push ebp
                                                                                                                                                                                                                                              mov ebp, esp
                                                                                                                                                                                                                                              push esi
                                                                                                                                                                                                                                              push dword ptr [ebp+08h]
                                                                                                                                                                                                                                              mov esi, ecx
                                                                                                                                                                                                                                              call 00007FAFC88100ADh
                                                                                                                                                                                                                                              mov dword ptr [esi], 0049FDF0h
                                                                                                                                                                                                                                              mov eax, esi
                                                                                                                                                                                                                                              pop esi
                                                                                                                                                                                                                                              pop ebp
                                                                                                                                                                                                                                              retn 0004h
                                                                                                                                                                                                                                              and dword ptr [ecx+04h], 00000000h
                                                                                                                                                                                                                                              mov eax, ecx
                                                                                                                                                                                                                                              and dword ptr [ecx+08h], 00000000h
                                                                                                                                                                                                                                              mov dword ptr [ecx+04h], 0049FDF8h
                                                                                                                                                                                                                                              mov dword ptr [ecx], 0049FDF0h
                                                                                                                                                                                                                                              ret
                                                                                                                                                                                                                                              push ebp
                                                                                                                                                                                                                                              mov ebp, esp
                                                                                                                                                                                                                                              push esi
                                                                                                                                                                                                                                              push dword ptr [ebp+08h]
                                                                                                                                                                                                                                              mov esi, ecx
                                                                                                                                                                                                                                              call 00007FAFC881007Ah
                                                                                                                                                                                                                                              mov dword ptr [esi], 0049FE0Ch
                                                                                                                                                                                                                                              mov eax, esi
                                                                                                                                                                                                                                              pop esi
                                                                                                                                                                                                                                              pop ebp
                                                                                                                                                                                                                                              retn 0004h
                                                                                                                                                                                                                                              and dword ptr [ecx+04h], 00000000h
                                                                                                                                                                                                                                              mov eax, ecx
                                                                                                                                                                                                                                              and dword ptr [ecx+08h], 00000000h
                                                                                                                                                                                                                                              mov dword ptr [ecx+04h], 0049FE14h
                                                                                                                                                                                                                                              mov dword ptr [ecx], 0049FE0Ch
                                                                                                                                                                                                                                              ret
                                                                                                                                                                                                                                              push ebp
                                                                                                                                                                                                                                              mov ebp, esp
                                                                                                                                                                                                                                              push esi
                                                                                                                                                                                                                                              mov esi, ecx
                                                                                                                                                                                                                                              lea eax, dword ptr [esi+04h]
                                                                                                                                                                                                                                              mov dword ptr [esi], 0049FDD0h
                                                                                                                                                                                                                                              and dword ptr [eax], 00000000h
                                                                                                                                                                                                                                              and dword ptr [eax+04h], 00000000h
                                                                                                                                                                                                                                              push eax
                                                                                                                                                                                                                                              mov eax, dword ptr [ebp+08h]
                                                                                                                                                                                                                                              add eax, 04h
                                                                                                                                                                                                                                              push eax
                                                                                                                                                                                                                                              call 00007FAFC8812C6Dh
                                                                                                                                                                                                                                              pop ecx
                                                                                                                                                                                                                                              pop ecx
                                                                                                                                                                                                                                              mov eax, esi
                                                                                                                                                                                                                                              pop esi
                                                                                                                                                                                                                                              pop ebp
                                                                                                                                                                                                                                              retn 0004h
                                                                                                                                                                                                                                              lea eax, dword ptr [ecx+04h]
                                                                                                                                                                                                                                              mov dword ptr [ecx], 0049FDD0h
                                                                                                                                                                                                                                              push eax
                                                                                                                                                                                                                                              call 00007FAFC8812CB8h
                                                                                                                                                                                                                                              pop ecx
                                                                                                                                                                                                                                              ret
                                                                                                                                                                                                                                              push ebp
                                                                                                                                                                                                                                              mov ebp, esp
                                                                                                                                                                                                                                              push esi
                                                                                                                                                                                                                                              mov esi, ecx
                                                                                                                                                                                                                                              lea eax, dword ptr [esi+04h]
                                                                                                                                                                                                                                              mov dword ptr [esi], 0049FDD0h
                                                                                                                                                                                                                                              push eax
                                                                                                                                                                                                                                              call 00007FAFC8812CA1h
                                                                                                                                                                                                                                              test byte ptr [ebp+08h], 00000001h
                                                                                                                                                                                                                                              pop ecx
                                                                                                                                                                                                                                              Programming Language:
                                                                                                                                                                                                                                              • [ C ] VS2008 SP1 build 30729
                                                                                                                                                                                                                                              • [IMP] VS2008 SP1 build 30729
                                                                                                                                                                                                                                              NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_IMPORT0xc8e640x17c.rdata
                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_RESOURCE0xd40000x9c28.rsrc
                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_BASERELOC0xde0000x7594.reloc
                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_DEBUG0xb0ff00x1c.rdata
                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_TLS0xc34000x18.rdata
                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0xb10100x40.rdata
                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_IAT0x9c0000x894.rdata
                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                                              NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                                              .text0x10000x9ab1d0x9ac000a1473f3064dcbc32ef93c5c8a90f3a6False0.565500681542811data6.668273581389308IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                              .rdata0x9c0000x2fb820x2fc00c9cf2468b60bf4f80f136ed54b3989fbFalse0.35289185209424084data5.691811547483722IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                              .data0xcc0000x706c0x480053b9025d545d65e23295e30afdbd16d9False0.04356553819444445DOS executable (block device driver @\273\)0.5846666986982398IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                              .rsrc0xd40000x9c280x9e00a68035548915418865c49b8b64cbc3dbFalse0.31561511075949367data5.373344993045711IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                              .reloc0xde0000x75940x7600c68ee8931a32d45eb82dc450ee40efc3False0.7628111758474576data6.7972128181359786IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                              NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                                              RT_ICON0xd45a80x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.7466216216216216
                                                                                                                                                                                                                                              RT_ICON0xd46d00x128Device independent bitmap graphic, 16 x 32 x 4, image size 128, 16 important colorsEnglishGreat Britain0.3277027027027027
                                                                                                                                                                                                                                              RT_ICON0xd47f80x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.3885135135135135
                                                                                                                                                                                                                                              RT_ICON0xd49200x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 0EnglishGreat Britain0.3333333333333333
                                                                                                                                                                                                                                              RT_ICON0xd4c080x128Device independent bitmap graphic, 16 x 32 x 4, image size 0EnglishGreat Britain0.5
                                                                                                                                                                                                                                              RT_ICON0xd4d300xea8Device independent bitmap graphic, 48 x 96 x 8, image size 0EnglishGreat Britain0.2835820895522388
                                                                                                                                                                                                                                              RT_ICON0xd5bd80x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0EnglishGreat Britain0.37906137184115524
                                                                                                                                                                                                                                              RT_ICON0xd64800x568Device independent bitmap graphic, 16 x 32 x 8, image size 0EnglishGreat Britain0.23699421965317918
                                                                                                                                                                                                                                              RT_ICON0xd69e80x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0EnglishGreat Britain0.13858921161825727
                                                                                                                                                                                                                                              RT_ICON0xd8f900x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0EnglishGreat Britain0.25070356472795496
                                                                                                                                                                                                                                              RT_ICON0xda0380x468Device independent bitmap graphic, 16 x 32 x 32, image size 0EnglishGreat Britain0.3173758865248227
                                                                                                                                                                                                                                              RT_MENU0xda4a00x50dataEnglishGreat Britain0.9
                                                                                                                                                                                                                                              RT_STRING0xda4f00x594dataEnglishGreat Britain0.3333333333333333
                                                                                                                                                                                                                                              RT_STRING0xdaa840x68adataEnglishGreat Britain0.2735961768219833
                                                                                                                                                                                                                                              RT_STRING0xdb1100x490dataEnglishGreat Britain0.3715753424657534
                                                                                                                                                                                                                                              RT_STRING0xdb5a00x5fcdataEnglishGreat Britain0.3087467362924282
                                                                                                                                                                                                                                              RT_STRING0xdbb9c0x65cdataEnglishGreat Britain0.34336609336609336
                                                                                                                                                                                                                                              RT_STRING0xdc1f80x466dataEnglishGreat Britain0.3605683836589698
                                                                                                                                                                                                                                              RT_STRING0xdc6600x158Matlab v4 mat-file (little endian) n, numeric, rows 0, columns 0EnglishGreat Britain0.502906976744186
                                                                                                                                                                                                                                              RT_RCDATA0xdc7b80xef0data1.0028765690376569
                                                                                                                                                                                                                                              RT_GROUP_ICON0xdd6a80x76dataEnglishGreat Britain0.6610169491525424
                                                                                                                                                                                                                                              RT_GROUP_ICON0xdd7200x14dataEnglishGreat Britain1.25
                                                                                                                                                                                                                                              RT_GROUP_ICON0xdd7340x14dataEnglishGreat Britain1.15
                                                                                                                                                                                                                                              RT_GROUP_ICON0xdd7480x14dataEnglishGreat Britain1.25
                                                                                                                                                                                                                                              RT_VERSION0xdd75c0xdcdataEnglishGreat Britain0.6181818181818182
                                                                                                                                                                                                                                              RT_MANIFEST0xdd8380x3efASCII text, with CRLF line terminatorsEnglishGreat Britain0.5074478649453823
                                                                                                                                                                                                                                              DLLImport
                                                                                                                                                                                                                                              WSOCK32.dllgethostbyname, recv, send, socket, inet_ntoa, setsockopt, ntohs, WSACleanup, WSAStartup, sendto, htons, __WSAFDIsSet, select, accept, listen, bind, inet_addr, ioctlsocket, recvfrom, WSAGetLastError, closesocket, gethostname, connect
                                                                                                                                                                                                                                              VERSION.dllGetFileVersionInfoW, VerQueryValueW, GetFileVersionInfoSizeW
                                                                                                                                                                                                                                              WINMM.dlltimeGetTime, waveOutSetVolume, mciSendStringW
                                                                                                                                                                                                                                              COMCTL32.dllImageList_ReplaceIcon, ImageList_Destroy, ImageList_Remove, ImageList_SetDragCursorImage, ImageList_BeginDrag, ImageList_DragEnter, ImageList_DragLeave, ImageList_EndDrag, ImageList_DragMove, InitCommonControlsEx, ImageList_Create
                                                                                                                                                                                                                                              MPR.dllWNetGetConnectionW, WNetCancelConnection2W, WNetUseConnectionW, WNetAddConnection2W
                                                                                                                                                                                                                                              WININET.dllHttpOpenRequestW, InternetCloseHandle, InternetOpenW, InternetSetOptionW, InternetCrackUrlW, HttpQueryInfoW, InternetQueryOptionW, InternetConnectW, HttpSendRequestW, FtpOpenFileW, FtpGetFileSize, InternetOpenUrlW, InternetReadFile, InternetQueryDataAvailable
                                                                                                                                                                                                                                              PSAPI.DLLGetProcessMemoryInfo
                                                                                                                                                                                                                                              IPHLPAPI.DLLIcmpSendEcho, IcmpCloseHandle, IcmpCreateFile
                                                                                                                                                                                                                                              USERENV.dllDestroyEnvironmentBlock, LoadUserProfileW, CreateEnvironmentBlock, UnloadUserProfile
                                                                                                                                                                                                                                              UxTheme.dllIsThemeActive
                                                                                                                                                                                                                                              KERNEL32.dllDuplicateHandle, CreateThread, WaitForSingleObject, HeapAlloc, GetProcessHeap, HeapFree, Sleep, GetCurrentThreadId, MultiByteToWideChar, MulDiv, GetVersionExW, IsWow64Process, GetSystemInfo, FreeLibrary, LoadLibraryA, GetProcAddress, SetErrorMode, GetModuleFileNameW, WideCharToMultiByte, lstrcpyW, lstrlenW, GetModuleHandleW, QueryPerformanceCounter, VirtualFreeEx, OpenProcess, VirtualAllocEx, WriteProcessMemory, ReadProcessMemory, CreateFileW, SetFilePointerEx, SetEndOfFile, ReadFile, WriteFile, FlushFileBuffers, TerminateProcess, CreateToolhelp32Snapshot, Process32FirstW, Process32NextW, SetFileTime, GetFileAttributesW, FindFirstFileW, FindClose, GetLongPathNameW, GetShortPathNameW, DeleteFileW, IsDebuggerPresent, CopyFileExW, MoveFileW, CreateDirectoryW, RemoveDirectoryW, SetSystemPowerState, QueryPerformanceFrequency, LoadResource, LockResource, SizeofResource, OutputDebugStringW, GetTempPathW, GetTempFileNameW, DeviceIoControl, LoadLibraryW, GetLocalTime, CompareStringW, GetCurrentThread, EnterCriticalSection, LeaveCriticalSection, GetStdHandle, CreatePipe, InterlockedExchange, TerminateThread, LoadLibraryExW, FindResourceExW, CopyFileW, VirtualFree, FormatMessageW, GetExitCodeProcess, GetPrivateProfileStringW, WritePrivateProfileStringW, GetPrivateProfileSectionW, WritePrivateProfileSectionW, GetPrivateProfileSectionNamesW, FileTimeToLocalFileTime, FileTimeToSystemTime, SystemTimeToFileTime, LocalFileTimeToFileTime, GetDriveTypeW, GetDiskFreeSpaceExW, GetDiskFreeSpaceW, GetVolumeInformationW, SetVolumeLabelW, CreateHardLinkW, SetFileAttributesW, CreateEventW, SetEvent, GetEnvironmentVariableW, SetEnvironmentVariableW, GlobalLock, GlobalUnlock, GlobalAlloc, GetFileSize, GlobalFree, GlobalMemoryStatusEx, Beep, GetSystemDirectoryW, HeapReAlloc, HeapSize, GetComputerNameW, GetWindowsDirectoryW, GetCurrentProcessId, GetProcessIoCounters, CreateProcessW, GetProcessId, SetPriorityClass, VirtualAlloc, GetCurrentDirectoryW, lstrcmpiW, DecodePointer, GetLastError, RaiseException, InitializeCriticalSectionAndSpinCount, DeleteCriticalSection, InterlockedDecrement, InterlockedIncrement, ResetEvent, WaitForSingleObjectEx, IsProcessorFeaturePresent, UnhandledExceptionFilter, SetUnhandledExceptionFilter, GetCurrentProcess, CloseHandle, GetFullPathNameW, GetStartupInfoW, GetSystemTimeAsFileTime, InitializeSListHead, RtlUnwind, SetLastError, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, EncodePointer, ExitProcess, GetModuleHandleExW, ExitThread, ResumeThread, FreeLibraryAndExitThread, GetACP, GetDateFormatW, GetTimeFormatW, LCMapStringW, GetStringTypeW, GetFileType, SetStdHandle, GetConsoleCP, GetConsoleMode, ReadConsoleW, GetTimeZoneInformation, FindFirstFileExW, IsValidCodePage, GetOEMCP, GetCPInfo, GetCommandLineA, GetCommandLineW, GetEnvironmentStringsW, FreeEnvironmentStringsW, SetEnvironmentVariableA, SetCurrentDirectoryW, FindNextFileW, WriteConsoleW
                                                                                                                                                                                                                                              USER32.dllGetKeyboardLayoutNameW, IsCharAlphaW, IsCharAlphaNumericW, IsCharLowerW, IsCharUpperW, GetMenuStringW, GetSubMenu, GetCaretPos, IsZoomed, GetMonitorInfoW, SetWindowLongW, SetLayeredWindowAttributes, FlashWindow, GetClassLongW, TranslateAcceleratorW, IsDialogMessageW, GetSysColor, InflateRect, DrawFocusRect, DrawTextW, FrameRect, DrawFrameControl, FillRect, PtInRect, DestroyAcceleratorTable, CreateAcceleratorTableW, SetCursor, GetWindowDC, GetSystemMetrics, GetActiveWindow, CharNextW, wsprintfW, RedrawWindow, DrawMenuBar, DestroyMenu, SetMenu, GetWindowTextLengthW, CreateMenu, IsDlgButtonChecked, DefDlgProcW, CallWindowProcW, ReleaseCapture, SetCapture, PeekMessageW, GetInputState, UnregisterHotKey, CharLowerBuffW, MonitorFromPoint, MonitorFromRect, LoadImageW, mouse_event, ExitWindowsEx, SetActiveWindow, FindWindowExW, EnumThreadWindows, SetMenuDefaultItem, InsertMenuItemW, IsMenu, ClientToScreen, GetCursorPos, DeleteMenu, CheckMenuRadioItem, GetMenuItemID, GetMenuItemCount, SetMenuItemInfoW, GetMenuItemInfoW, SetForegroundWindow, IsIconic, FindWindowW, SystemParametersInfoW, LockWindowUpdate, SendInput, GetAsyncKeyState, SetKeyboardState, GetKeyboardState, GetKeyState, VkKeyScanW, LoadStringW, DialogBoxParamW, MessageBeep, EndDialog, SendDlgItemMessageW, GetDlgItem, SetWindowTextW, CopyRect, ReleaseDC, GetDC, EndPaint, BeginPaint, GetClientRect, GetMenu, DestroyWindow, EnumWindows, GetDesktopWindow, IsWindow, IsWindowEnabled, IsWindowVisible, EnableWindow, InvalidateRect, GetWindowLongW, GetWindowThreadProcessId, AttachThreadInput, GetFocus, GetWindowTextW, SendMessageTimeoutW, EnumChildWindows, CharUpperBuffW, GetClassNameW, GetParent, GetDlgCtrlID, SendMessageW, MapVirtualKeyW, PostMessageW, GetWindowRect, SetUserObjectSecurity, CloseDesktop, CloseWindowStation, OpenDesktopW, RegisterHotKey, GetCursorInfo, SetWindowPos, CopyImage, AdjustWindowRectEx, SetRect, SetClipboardData, EmptyClipboard, CountClipboardFormats, CloseClipboard, GetClipboardData, IsClipboardFormatAvailable, OpenClipboard, BlockInput, TrackPopupMenuEx, GetMessageW, SetProcessWindowStation, GetProcessWindowStation, OpenWindowStationW, GetUserObjectSecurity, MessageBoxW, DefWindowProcW, MoveWindow, SetFocus, PostQuitMessage, KillTimer, CreatePopupMenu, RegisterWindowMessageW, SetTimer, ShowWindow, CreateWindowExW, RegisterClassExW, LoadIconW, LoadCursorW, GetSysColorBrush, GetForegroundWindow, MessageBoxA, DestroyIcon, DispatchMessageW, keybd_event, TranslateMessage, ScreenToClient
                                                                                                                                                                                                                                              GDI32.dllEndPath, DeleteObject, GetTextExtentPoint32W, ExtCreatePen, StrokeAndFillPath, GetDeviceCaps, SetPixel, CloseFigure, LineTo, AngleArc, MoveToEx, Ellipse, CreateCompatibleBitmap, CreateCompatibleDC, PolyDraw, BeginPath, Rectangle, SetViewportOrgEx, GetObjectW, SetBkMode, RoundRect, SetBkColor, CreatePen, SelectObject, StretchBlt, CreateSolidBrush, SetTextColor, CreateFontW, GetTextFaceW, GetStockObject, CreateDCW, GetPixel, DeleteDC, GetDIBits, StrokePath
                                                                                                                                                                                                                                              COMDLG32.dllGetSaveFileNameW, GetOpenFileNameW
                                                                                                                                                                                                                                              ADVAPI32.dllGetAce, RegEnumValueW, RegDeleteValueW, RegDeleteKeyW, RegEnumKeyExW, RegSetValueExW, RegOpenKeyExW, RegCloseKey, RegQueryValueExW, RegConnectRegistryW, InitializeSecurityDescriptor, InitializeAcl, AdjustTokenPrivileges, OpenThreadToken, OpenProcessToken, LookupPrivilegeValueW, DuplicateTokenEx, CreateProcessAsUserW, CreateProcessWithLogonW, GetLengthSid, CopySid, LogonUserW, AllocateAndInitializeSid, CheckTokenMembership, FreeSid, GetTokenInformation, RegCreateKeyExW, GetSecurityDescriptorDacl, GetAclInformation, GetUserNameW, AddAce, SetSecurityDescriptorDacl, InitiateSystemShutdownExW
                                                                                                                                                                                                                                              SHELL32.dllDragFinish, DragQueryPoint, ShellExecuteExW, DragQueryFileW, SHEmptyRecycleBinW, SHGetPathFromIDListW, SHBrowseForFolderW, SHCreateShellItem, SHGetDesktopFolder, SHGetSpecialFolderLocation, SHGetFolderPathW, SHFileOperationW, ExtractIconExW, Shell_NotifyIconW, ShellExecuteW
                                                                                                                                                                                                                                              ole32.dllCoTaskMemAlloc, CoTaskMemFree, CLSIDFromString, ProgIDFromCLSID, CLSIDFromProgID, OleSetMenuDescriptor, MkParseDisplayName, OleSetContainedObject, CoCreateInstance, IIDFromString, StringFromGUID2, CreateStreamOnHGlobal, OleInitialize, OleUninitialize, CoInitialize, CoUninitialize, GetRunningObjectTable, CoGetInstanceFromFile, CoGetObject, CoInitializeSecurity, CoCreateInstanceEx, CoSetProxyBlanket
                                                                                                                                                                                                                                              OLEAUT32.dllCreateStdDispatch, CreateDispTypeInfo, UnRegisterTypeLib, UnRegisterTypeLibForUser, RegisterTypeLibForUser, RegisterTypeLib, LoadTypeLibEx, VariantCopyInd, SysReAllocString, SysFreeString, VariantChangeType, SafeArrayDestroyData, SafeArrayUnaccessData, SafeArrayAccessData, SafeArrayAllocData, SafeArrayAllocDescriptorEx, SafeArrayCreateVector, SysStringLen, QueryPathOfRegTypeLib, SysAllocString, VariantInit, VariantClear, DispCallFunc, VariantTimeToSystemTime, VarR8FromDec, SafeArrayGetVartype, SafeArrayDestroyDescriptor, VariantCopy, OleLoadPicture
                                                                                                                                                                                                                                              Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                                                              EnglishGreat Britain
                                                                                                                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:28.248887062 CEST49712443192.168.2.8172.217.18.14
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:28.248969078 CEST44349712172.217.18.14192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:28.249126911 CEST49713443192.168.2.8172.217.18.14
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:28.249166965 CEST44349713172.217.18.14192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:28.250221968 CEST49714443192.168.2.835.190.72.216
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:28.250264883 CEST4434971435.190.72.216192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:28.261666059 CEST49714443192.168.2.835.190.72.216
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:28.261674881 CEST49713443192.168.2.8172.217.18.14
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:28.261676073 CEST49712443192.168.2.8172.217.18.14
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:28.315881014 CEST49712443192.168.2.8172.217.18.14
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:28.315936089 CEST44349712172.217.18.14192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:28.317276001 CEST49713443192.168.2.8172.217.18.14
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:28.317296982 CEST44349713172.217.18.14192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:28.319350958 CEST49714443192.168.2.835.190.72.216
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:28.319377899 CEST4434971435.190.72.216192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:28.319737911 CEST4971580192.168.2.834.107.221.82
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:28.325059891 CEST804971534.107.221.82192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:28.338896990 CEST4971580192.168.2.834.107.221.82
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:28.340126038 CEST4971580192.168.2.834.107.221.82
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:28.345443964 CEST804971534.107.221.82192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:28.654088974 CEST49717443192.168.2.834.117.188.166
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:28.654138088 CEST4434971734.117.188.166192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:28.668687105 CEST49717443192.168.2.834.117.188.166
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:28.670401096 CEST49717443192.168.2.834.117.188.166
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:28.670422077 CEST4434971734.117.188.166192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:29.225418091 CEST804971534.107.221.82192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:29.225960970 CEST804971534.107.221.82192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:29.229020119 CEST4971580192.168.2.834.107.221.82
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:29.229020119 CEST4971580192.168.2.834.107.221.82
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:29.229648113 CEST49718443192.168.2.835.244.181.201
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:29.229710102 CEST4434971835.244.181.201192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:29.230319023 CEST49719443192.168.2.834.117.188.166
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:29.230326891 CEST4434971934.117.188.166192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:29.230854988 CEST49720443192.168.2.834.160.144.191
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:29.230912924 CEST4434972034.160.144.191192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:29.230933905 CEST49718443192.168.2.835.244.181.201
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:29.230958939 CEST49719443192.168.2.834.117.188.166
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:29.231103897 CEST49718443192.168.2.835.244.181.201
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:29.231118917 CEST4434971835.244.181.201192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:29.231141090 CEST49720443192.168.2.834.160.144.191
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:29.234654903 CEST4434971435.190.72.216192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:29.234669924 CEST4434971435.190.72.216192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:29.235203028 CEST49719443192.168.2.834.117.188.166
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:29.235215902 CEST4434971934.117.188.166192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:29.235363960 CEST49720443192.168.2.834.160.144.191
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:29.235392094 CEST4434972034.160.144.191192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:29.235486031 CEST49714443192.168.2.835.190.72.216
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:29.235630035 CEST44349713172.217.18.14192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:29.235646009 CEST44349713172.217.18.14192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:29.236629009 CEST44349713172.217.18.14192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:29.236699104 CEST49713443192.168.2.8172.217.18.14
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:29.236717939 CEST44349713172.217.18.14192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:29.237309933 CEST804971534.107.221.82192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:29.238046885 CEST44349712172.217.18.14192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:29.238060951 CEST44349712172.217.18.14192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:29.238770962 CEST44349712172.217.18.14192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:29.239183903 CEST49712443192.168.2.8172.217.18.14
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:29.239206076 CEST44349712172.217.18.14192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:29.239223957 CEST4971580192.168.2.834.107.221.82
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:29.246170998 CEST49714443192.168.2.835.190.72.216
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:29.246187925 CEST4434971435.190.72.216192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:29.246421099 CEST4434971435.190.72.216192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:29.246746063 CEST49714443192.168.2.835.190.72.216
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:29.246757984 CEST4434971435.190.72.216192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:29.247495890 CEST49721443192.168.2.835.190.72.216
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:29.247520924 CEST4434972135.190.72.216192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:29.247782946 CEST49721443192.168.2.835.190.72.216
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:29.248001099 CEST49713443192.168.2.8172.217.18.14
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:29.248016119 CEST44349713172.217.18.14192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:29.248248100 CEST44349713172.217.18.14192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:29.248265028 CEST49713443192.168.2.8172.217.18.14
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:29.248271942 CEST44349713172.217.18.14192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:29.249617100 CEST49721443192.168.2.835.190.72.216
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:29.249643087 CEST4434972135.190.72.216192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:29.251116037 CEST49712443192.168.2.8172.217.18.14
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:29.251144886 CEST44349712172.217.18.14192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:29.251208067 CEST49712443192.168.2.8172.217.18.14
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:29.251332998 CEST44349712172.217.18.14192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:29.251523018 CEST49722443192.168.2.8172.217.18.14
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:29.251548052 CEST44349722172.217.18.14192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:29.253351927 CEST49712443192.168.2.8172.217.18.14
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:29.253377914 CEST49722443192.168.2.8172.217.18.14
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:29.254903078 CEST49722443192.168.2.8172.217.18.14
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:29.254915953 CEST44349722172.217.18.14192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:29.291132927 CEST4434971734.117.188.166192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:29.291150093 CEST4434971734.117.188.166192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:29.291337013 CEST49717443192.168.2.834.117.188.166
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:29.295754910 CEST49717443192.168.2.834.117.188.166
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:29.295763969 CEST4434971734.117.188.166192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:29.295872927 CEST49717443192.168.2.834.117.188.166
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:29.296022892 CEST4434971734.117.188.166192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:29.296210051 CEST49723443192.168.2.834.117.188.166
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:29.296251059 CEST4434972334.117.188.166192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:29.296305895 CEST49717443192.168.2.834.117.188.166
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:29.297379971 CEST49723443192.168.2.834.117.188.166
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:29.298810959 CEST49723443192.168.2.834.117.188.166
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:29.298825026 CEST4434972334.117.188.166192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:29.367923975 CEST4972480192.168.2.834.107.221.82
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:29.373471975 CEST804972434.107.221.82192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:29.386454105 CEST4972480192.168.2.834.107.221.82
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:29.386923075 CEST4972480192.168.2.834.107.221.82
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:29.393932104 CEST804972434.107.221.82192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:29.459342003 CEST4434971435.190.72.216192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:29.459397078 CEST49714443192.168.2.835.190.72.216
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:29.463360071 CEST44349713172.217.18.14192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:29.463668108 CEST49713443192.168.2.8172.217.18.14
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:29.852847099 CEST4434972034.160.144.191192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:29.852940083 CEST49720443192.168.2.834.160.144.191
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:29.855372906 CEST4434972135.190.72.216192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:29.856120110 CEST49720443192.168.2.834.160.144.191
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:29.856149912 CEST4434972034.160.144.191192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:29.856415987 CEST4434972034.160.144.191192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:29.856838942 CEST49721443192.168.2.835.190.72.216
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:29.857175112 CEST4434971835.244.181.201192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:29.857876062 CEST49718443192.168.2.835.244.181.201
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:29.861624002 CEST49718443192.168.2.835.244.181.201
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:29.861633062 CEST4434971835.244.181.201192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:29.861876011 CEST4434971835.244.181.201192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:29.864097118 CEST49720443192.168.2.834.160.144.191
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:29.864186049 CEST49720443192.168.2.834.160.144.191
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:29.864254951 CEST4434972034.160.144.191192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:29.864391088 CEST49720443192.168.2.834.160.144.191
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:29.865154028 CEST49721443192.168.2.835.190.72.216
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:29.865154028 CEST49721443192.168.2.835.190.72.216
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:29.865185022 CEST4434972135.190.72.216192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:29.865328074 CEST4434972135.190.72.216192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:29.865677118 CEST49721443192.168.2.835.190.72.216
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:29.865694046 CEST49718443192.168.2.835.244.181.201
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:29.865752935 CEST49718443192.168.2.835.244.181.201
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:29.865869045 CEST4434971835.244.181.201192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:29.865905046 CEST49718443192.168.2.835.244.181.201
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:29.866520882 CEST4434971934.117.188.166192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:29.866601944 CEST49719443192.168.2.834.117.188.166
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:29.870809078 CEST49719443192.168.2.834.117.188.166
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:29.870814085 CEST4434971934.117.188.166192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:29.870884895 CEST49719443192.168.2.834.117.188.166
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:29.871135950 CEST4434971934.117.188.166192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:29.871196985 CEST49719443192.168.2.834.117.188.166
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:29.909210920 CEST4434972334.117.188.166192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:29.913997889 CEST49725443192.168.2.834.117.188.166
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:29.914043903 CEST4434972534.117.188.166192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:29.919337988 CEST4434972334.117.188.166192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:29.921463013 CEST49723443192.168.2.834.117.188.166
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:29.921492100 CEST49723443192.168.2.834.117.188.166
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:29.921530962 CEST49725443192.168.2.834.117.188.166
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:29.925082922 CEST49725443192.168.2.834.117.188.166
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:29.925097942 CEST4434972534.117.188.166192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:29.926636934 CEST49723443192.168.2.834.117.188.166
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:29.926650047 CEST4434972334.117.188.166192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:29.926829100 CEST49723443192.168.2.834.117.188.166
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:29.926893950 CEST4434972334.117.188.166192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:29.927222967 CEST49723443192.168.2.834.117.188.166
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:29.993483067 CEST804972434.107.221.82192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:29.996352911 CEST4972480192.168.2.834.107.221.82
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:30.002135038 CEST804972434.107.221.82192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:30.002238989 CEST4972480192.168.2.834.107.221.82
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:30.081253052 CEST4972680192.168.2.834.107.221.82
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:30.086672068 CEST804972634.107.221.82192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:30.088453054 CEST4972680192.168.2.834.107.221.82
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:30.088594913 CEST4972680192.168.2.834.107.221.82
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:30.093856096 CEST804972634.107.221.82192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:30.094800949 CEST44349722172.217.18.14192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:30.094877005 CEST49722443192.168.2.8172.217.18.14
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:30.095505953 CEST44349722172.217.18.14192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:30.095666885 CEST49722443192.168.2.8172.217.18.14
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:30.099965096 CEST49722443192.168.2.8172.217.18.14
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:30.099975109 CEST44349722172.217.18.14192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:30.100044012 CEST49722443192.168.2.8172.217.18.14
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:30.100147963 CEST44349722172.217.18.14192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:30.100200891 CEST49722443192.168.2.8172.217.18.14
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:30.435774088 CEST49728443192.168.2.834.107.243.93
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:30.435791969 CEST4434972834.107.243.93192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:30.438421011 CEST49728443192.168.2.834.107.243.93
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:30.440929890 CEST49728443192.168.2.834.107.243.93
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:30.440944910 CEST4434972834.107.243.93192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:30.524338961 CEST4434972534.117.188.166192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:30.524358034 CEST4434972534.117.188.166192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:30.525295019 CEST49725443192.168.2.834.117.188.166
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:30.529012918 CEST49725443192.168.2.834.117.188.166
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:30.529023886 CEST4434972534.117.188.166192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:30.529124975 CEST49725443192.168.2.834.117.188.166
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:30.529207945 CEST4434972534.117.188.166192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:30.529558897 CEST49729443192.168.2.834.117.188.166
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:30.529601097 CEST4434972934.117.188.166192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:30.529623032 CEST49725443192.168.2.834.117.188.166
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:30.530208111 CEST49729443192.168.2.834.117.188.166
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:30.531708956 CEST49729443192.168.2.834.117.188.166
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:30.531722069 CEST4434972934.117.188.166192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:30.691750050 CEST804972634.107.221.82192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:30.747870922 CEST4972680192.168.2.834.107.221.82
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:31.044131994 CEST4434972834.107.243.93192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:31.044348955 CEST49728443192.168.2.834.107.243.93
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:31.049460888 CEST49728443192.168.2.834.107.243.93
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:31.049468994 CEST4434972834.107.243.93192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:31.049560070 CEST49728443192.168.2.834.107.243.93
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:31.049669027 CEST4434972834.107.243.93192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:31.049819946 CEST49728443192.168.2.834.107.243.93
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:31.148092985 CEST4434972934.117.188.166192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:31.148545980 CEST49729443192.168.2.834.117.188.166
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:31.153182030 CEST49729443192.168.2.834.117.188.166
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:31.153192043 CEST4434972934.117.188.166192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:31.153239965 CEST49729443192.168.2.834.117.188.166
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:31.153376102 CEST4434972934.117.188.166192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:31.163891077 CEST49729443192.168.2.834.117.188.166
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:33.392456055 CEST4973280192.168.2.834.107.221.82
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:33.398098946 CEST804973234.107.221.82192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:33.405886889 CEST4973280192.168.2.834.107.221.82
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:33.406300068 CEST4973280192.168.2.834.107.221.82
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:33.411906958 CEST804973234.107.221.82192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:33.502047062 CEST4972680192.168.2.834.107.221.82
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:33.507900000 CEST804972634.107.221.82192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:33.568141937 CEST49733443192.168.2.835.244.181.201
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:33.568181038 CEST4434973335.244.181.201192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:33.568494081 CEST49733443192.168.2.835.244.181.201
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:33.568955898 CEST49733443192.168.2.835.244.181.201
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:33.568969011 CEST4434973335.244.181.201192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:33.630943060 CEST804972634.107.221.82192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:33.678956032 CEST4972680192.168.2.834.107.221.82
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:33.717611074 CEST4973280192.168.2.834.107.221.82
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:33.767748117 CEST804973234.107.221.82192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:33.772037983 CEST49734443192.168.2.834.149.100.209
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:33.772092104 CEST4434973434.149.100.209192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:33.780333996 CEST49734443192.168.2.834.149.100.209
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:33.783075094 CEST49734443192.168.2.834.149.100.209
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:33.783099890 CEST4434973434.149.100.209192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:33.815256119 CEST4973580192.168.2.834.107.221.82
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:33.820683002 CEST804973534.107.221.82192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:33.824209929 CEST4973580192.168.2.834.107.221.82
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:33.824603081 CEST4973580192.168.2.834.107.221.82
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:33.829905987 CEST804973534.107.221.82192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:33.883797884 CEST804973234.107.221.82192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:33.886543036 CEST4973280192.168.2.834.107.221.82
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:34.195154905 CEST4434973335.244.181.201192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:34.195244074 CEST49733443192.168.2.835.244.181.201
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:34.202205896 CEST49733443192.168.2.835.244.181.201
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:34.202214956 CEST4434973335.244.181.201192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:34.202538013 CEST4434973335.244.181.201192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:34.220588923 CEST49733443192.168.2.835.244.181.201
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:34.220716000 CEST49733443192.168.2.835.244.181.201
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:34.221008062 CEST4434973335.244.181.201192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:34.222050905 CEST49733443192.168.2.835.244.181.201
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:34.231631041 CEST4972680192.168.2.834.107.221.82
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:34.237039089 CEST804972634.107.221.82192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:34.358315945 CEST804972634.107.221.82192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:34.359050989 CEST4973580192.168.2.834.107.221.82
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:34.362417936 CEST4973680192.168.2.834.107.221.82
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:34.364815950 CEST804973534.107.221.82192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:34.364900112 CEST4973580192.168.2.834.107.221.82
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:34.367851019 CEST804973634.107.221.82192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:34.372659922 CEST4973680192.168.2.834.107.221.82
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:34.372863054 CEST4973680192.168.2.834.107.221.82
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:34.378155947 CEST804973634.107.221.82192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:34.406495094 CEST4434973434.149.100.209192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:34.406512022 CEST4434973434.149.100.209192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:34.406579971 CEST49734443192.168.2.834.149.100.209
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:34.411559105 CEST49734443192.168.2.834.149.100.209
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:34.411583900 CEST4434973434.149.100.209192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:34.411686897 CEST49734443192.168.2.834.149.100.209
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:34.411746025 CEST4434973434.149.100.209192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:34.411958933 CEST49734443192.168.2.834.149.100.209
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:34.411993027 CEST4972680192.168.2.834.107.221.82
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:34.415142059 CEST4972680192.168.2.834.107.221.82
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:34.420500040 CEST804972634.107.221.82192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:34.461354971 CEST49737443192.168.2.834.149.100.209
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:34.461394072 CEST4434973734.149.100.209192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:34.461639881 CEST49737443192.168.2.834.149.100.209
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:34.461760998 CEST49737443192.168.2.834.149.100.209
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:34.461771011 CEST4434973734.149.100.209192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:34.541557074 CEST804972634.107.221.82192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:34.596925974 CEST4972680192.168.2.834.107.221.82
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:34.680491924 CEST4973680192.168.2.834.107.221.82
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:34.690557003 CEST49738443192.168.2.834.120.208.123
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:34.690597057 CEST4434973834.120.208.123192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:34.690702915 CEST49738443192.168.2.834.120.208.123
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:34.692184925 CEST49738443192.168.2.834.120.208.123
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:34.692200899 CEST4434973834.120.208.123192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:34.731818914 CEST804973634.107.221.82192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:34.859899998 CEST804973634.107.221.82192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:34.861491919 CEST4973680192.168.2.834.107.221.82
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:35.076955080 CEST4434973734.149.100.209192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:35.077076912 CEST49737443192.168.2.834.149.100.209
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:35.079740047 CEST49737443192.168.2.834.149.100.209
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:35.079746008 CEST4434973734.149.100.209192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:35.080291033 CEST4434973734.149.100.209192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:35.088156939 CEST49737443192.168.2.834.149.100.209
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:35.088156939 CEST49737443192.168.2.834.149.100.209
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:35.088443041 CEST4434973734.149.100.209192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:35.098462105 CEST49737443192.168.2.834.149.100.209
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:36.178318977 CEST4434973834.120.208.123192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:36.183332920 CEST4434973834.120.208.123192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:36.183684111 CEST49738443192.168.2.834.120.208.123
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:36.189711094 CEST49738443192.168.2.834.120.208.123
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:36.189718008 CEST4434973834.120.208.123192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:36.189853907 CEST49738443192.168.2.834.120.208.123
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:36.189883947 CEST4434973834.120.208.123192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:36.190007925 CEST49738443192.168.2.834.120.208.123
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:39.086261034 CEST4974080192.168.2.834.107.221.82
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:39.091595888 CEST804974034.107.221.82192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:39.097191095 CEST4974080192.168.2.834.107.221.82
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:39.097191095 CEST4974080192.168.2.834.107.221.82
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:39.102562904 CEST804974034.107.221.82192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:39.692552090 CEST804974034.107.221.82192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:39.745429993 CEST4974080192.168.2.834.107.221.82
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:40.618537903 CEST4972680192.168.2.834.107.221.82
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:40.623948097 CEST804972634.107.221.82192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:40.746407032 CEST804972634.107.221.82192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:40.786183119 CEST4972680192.168.2.834.107.221.82
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:41.195995092 CEST49741443192.168.2.834.120.208.123
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:41.196029902 CEST4434974134.120.208.123192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:41.197813988 CEST49741443192.168.2.834.120.208.123
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:41.199290037 CEST49741443192.168.2.834.120.208.123
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:41.199300051 CEST4434974134.120.208.123192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:41.206823111 CEST49743443192.168.2.834.120.208.123
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:41.206845045 CEST4434974334.120.208.123192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:41.207006931 CEST49742443192.168.2.834.120.208.123
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:41.207035065 CEST4434974234.120.208.123192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:41.210838079 CEST49743443192.168.2.834.120.208.123
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:41.210851908 CEST49742443192.168.2.834.120.208.123
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:41.210983038 CEST49743443192.168.2.834.120.208.123
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:41.210993052 CEST4434974334.120.208.123192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:41.211108923 CEST49742443192.168.2.834.120.208.123
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:41.211117983 CEST4434974234.120.208.123192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:41.306416035 CEST4974080192.168.2.834.107.221.82
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:41.311769009 CEST804974034.107.221.82192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:41.373188019 CEST49744443192.168.2.834.107.243.93
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:41.373213053 CEST4434974434.107.243.93192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:41.373878002 CEST49744443192.168.2.834.107.243.93
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:41.375442982 CEST49744443192.168.2.834.107.243.93
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:41.375453949 CEST4434974434.107.243.93192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:41.430735111 CEST804974034.107.221.82192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:41.472771883 CEST4974080192.168.2.834.107.221.82
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:41.799567938 CEST4434974134.120.208.123192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:41.799897909 CEST49741443192.168.2.834.120.208.123
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:41.803874969 CEST49741443192.168.2.834.120.208.123
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:41.803883076 CEST4434974134.120.208.123192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:41.803965092 CEST49741443192.168.2.834.120.208.123
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:41.804145098 CEST4434974134.120.208.123192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:41.804337025 CEST49741443192.168.2.834.120.208.123
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:41.811736107 CEST4434974234.120.208.123192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:41.820498943 CEST49742443192.168.2.834.120.208.123
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:41.822555065 CEST4434974334.120.208.123192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:41.836009026 CEST49743443192.168.2.834.120.208.123
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:41.838908911 CEST49743443192.168.2.834.120.208.123
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:41.838916063 CEST4434974334.120.208.123192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:41.839133978 CEST4434974334.120.208.123192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:41.841063023 CEST49742443192.168.2.834.120.208.123
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:41.841084957 CEST4434974234.120.208.123192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:41.841305971 CEST4434974234.120.208.123192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:41.845006943 CEST49743443192.168.2.834.120.208.123
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:41.845082998 CEST49743443192.168.2.834.120.208.123
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:41.845138073 CEST4434974334.120.208.123192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:41.845452070 CEST49742443192.168.2.834.120.208.123
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:41.845452070 CEST49742443192.168.2.834.120.208.123
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:41.845599890 CEST4434974234.120.208.123192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:41.851628065 CEST49743443192.168.2.834.120.208.123
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:41.851659060 CEST49743443192.168.2.834.120.208.123
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:41.851680040 CEST49742443192.168.2.834.120.208.123
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:41.851680040 CEST49742443192.168.2.834.120.208.123
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:41.994040966 CEST4434974434.107.243.93192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:42.003324032 CEST4434974434.107.243.93192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:42.005650043 CEST49744443192.168.2.834.107.243.93
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:42.034281015 CEST49744443192.168.2.834.107.243.93
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:42.034293890 CEST4434974434.107.243.93192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:42.034365892 CEST49744443192.168.2.834.107.243.93
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:42.034487009 CEST4434974434.107.243.93192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:42.035289049 CEST49744443192.168.2.834.107.243.93
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:43.555847883 CEST4972680192.168.2.834.107.221.82
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:43.558180094 CEST49745443192.168.2.834.120.208.123
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:43.558202028 CEST4434974534.120.208.123192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:43.558505058 CEST49745443192.168.2.834.120.208.123
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:43.559923887 CEST49745443192.168.2.834.120.208.123
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:43.559933901 CEST4434974534.120.208.123192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:43.561837912 CEST804972634.107.221.82192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:43.683029890 CEST804972634.107.221.82192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:43.686533928 CEST4974080192.168.2.834.107.221.82
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:43.692389011 CEST804974034.107.221.82192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:43.727910995 CEST4972680192.168.2.834.107.221.82
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:43.811819077 CEST804974034.107.221.82192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:43.866018057 CEST4974080192.168.2.834.107.221.82
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:44.177723885 CEST4434974534.120.208.123192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:44.177798033 CEST49745443192.168.2.834.120.208.123
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:44.726716042 CEST49745443192.168.2.834.120.208.123
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:44.726737976 CEST4434974534.120.208.123192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:44.726804018 CEST49745443192.168.2.834.120.208.123
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:44.727169991 CEST4434974534.120.208.123192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:44.727632046 CEST49745443192.168.2.834.120.208.123
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:44.960156918 CEST4972680192.168.2.834.107.221.82
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:44.965740919 CEST804972634.107.221.82192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:45.086739063 CEST804972634.107.221.82192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:45.090249062 CEST4974080192.168.2.834.107.221.82
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:45.095669985 CEST804974034.107.221.82192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:45.132014036 CEST4972680192.168.2.834.107.221.82
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:45.214771032 CEST804974034.107.221.82192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:45.270112991 CEST4974080192.168.2.834.107.221.82
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:48.804105997 CEST4972680192.168.2.834.107.221.82
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:48.809829950 CEST804972634.107.221.82192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:48.930821896 CEST804972634.107.221.82192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:48.933881998 CEST4974080192.168.2.834.107.221.82
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:48.939174891 CEST804974034.107.221.82192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:48.980945110 CEST4972680192.168.2.834.107.221.82
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:49.058339119 CEST804974034.107.221.82192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:49.112503052 CEST4974080192.168.2.834.107.221.82
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:53.566464901 CEST49747443192.168.2.834.107.243.93
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:53.566509008 CEST4434974734.107.243.93192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:53.566570997 CEST49747443192.168.2.834.107.243.93
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:53.568142891 CEST49747443192.168.2.834.107.243.93
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:53.568180084 CEST4434974734.107.243.93192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:54.191922903 CEST4434974734.107.243.93192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:54.192019939 CEST49747443192.168.2.834.107.243.93
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:54.197151899 CEST49747443192.168.2.834.107.243.93
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:54.197163105 CEST4434974734.107.243.93192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:54.197247982 CEST49747443192.168.2.834.107.243.93
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:54.197324038 CEST4434974734.107.243.93192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:54.198213100 CEST49747443192.168.2.834.107.243.93
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:54.200449944 CEST4972680192.168.2.834.107.221.82
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:54.205924034 CEST804972634.107.221.82192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:54.327167988 CEST804972634.107.221.82192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:54.330899000 CEST4974080192.168.2.834.107.221.82
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:54.336225986 CEST804974034.107.221.82192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:54.379547119 CEST4972680192.168.2.834.107.221.82
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:54.455401897 CEST804974034.107.221.82192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:54.511113882 CEST4974080192.168.2.834.107.221.82
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:56.556771040 CEST49748443192.168.2.835.244.181.201
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:56.556821108 CEST4434974835.244.181.201192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:56.558887959 CEST49748443192.168.2.835.244.181.201
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:56.558984041 CEST49748443192.168.2.835.244.181.201
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:56.558995962 CEST4434974835.244.181.201192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:56.608915091 CEST49749443192.168.2.835.190.72.216
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:56.608963966 CEST4434974935.190.72.216192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:56.617393970 CEST49749443192.168.2.835.190.72.216
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:56.624861956 CEST49749443192.168.2.835.190.72.216
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:56.624890089 CEST4434974935.190.72.216192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:56.629947901 CEST49750443192.168.2.8151.101.1.91
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:56.629972935 CEST44349750151.101.1.91192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:56.632894039 CEST49750443192.168.2.8151.101.1.91
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:56.633183956 CEST49750443192.168.2.8151.101.1.91
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:56.633198977 CEST44349750151.101.1.91192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:56.640172005 CEST49751443192.168.2.834.149.100.209
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:56.640208960 CEST4434975134.149.100.209192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:56.648513079 CEST49751443192.168.2.834.149.100.209
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:56.651091099 CEST49751443192.168.2.834.149.100.209
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:56.651107073 CEST4434975134.149.100.209192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:56.687110901 CEST49752443192.168.2.835.201.103.21
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:56.687155008 CEST4434975235.201.103.21192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:56.701899052 CEST49752443192.168.2.835.201.103.21
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:56.703591108 CEST49752443192.168.2.835.201.103.21
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:56.703608990 CEST4434975235.201.103.21192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:57.166706085 CEST4434974835.244.181.201192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:57.166938066 CEST49748443192.168.2.835.244.181.201
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:57.170293093 CEST49748443192.168.2.835.244.181.201
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:57.170310020 CEST4434974835.244.181.201192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:57.170625925 CEST4434974835.244.181.201192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:57.173055887 CEST49748443192.168.2.835.244.181.201
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:57.173149109 CEST49748443192.168.2.835.244.181.201
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:57.173269987 CEST4434974835.244.181.201192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:57.173710108 CEST49748443192.168.2.835.244.181.201
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:57.177108049 CEST4972680192.168.2.834.107.221.82
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:57.182456970 CEST804972634.107.221.82192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:57.230593920 CEST4434974935.190.72.216192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:57.230612040 CEST4434974935.190.72.216192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:57.230679035 CEST49749443192.168.2.835.190.72.216
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:57.235871077 CEST49749443192.168.2.835.190.72.216
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:57.235894918 CEST4434974935.190.72.216192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:57.235966921 CEST49749443192.168.2.835.190.72.216
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:57.236330032 CEST4434974935.190.72.216192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:57.236490965 CEST49749443192.168.2.835.190.72.216
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:57.241982937 CEST44349750151.101.1.91192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:57.242058992 CEST49750443192.168.2.8151.101.1.91
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:57.245207071 CEST49750443192.168.2.8151.101.1.91
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:57.245215893 CEST44349750151.101.1.91192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:57.245461941 CEST44349750151.101.1.91192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:57.247582912 CEST49750443192.168.2.8151.101.1.91
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:57.247663975 CEST49750443192.168.2.8151.101.1.91
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:57.247745037 CEST44349750151.101.1.91192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:57.247848034 CEST49750443192.168.2.8151.101.1.91
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:57.255997896 CEST49753443192.168.2.835.244.181.201
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:57.256037951 CEST4434975335.244.181.201192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:57.256391048 CEST49753443192.168.2.835.244.181.201
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:57.256511927 CEST49753443192.168.2.835.244.181.201
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:57.256527901 CEST4434975335.244.181.201192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:57.258629084 CEST49754443192.168.2.835.244.181.201
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:57.258680105 CEST4434975435.244.181.201192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:57.259020090 CEST49754443192.168.2.835.244.181.201
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:57.259116888 CEST49754443192.168.2.835.244.181.201
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:57.259130001 CEST4434975435.244.181.201192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:57.261271954 CEST49755443192.168.2.835.244.181.201
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:57.261305094 CEST4434975535.244.181.201192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:57.261481047 CEST49755443192.168.2.835.244.181.201
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:57.261593103 CEST49755443192.168.2.835.244.181.201
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:57.261607885 CEST4434975535.244.181.201192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:57.265470982 CEST4434975134.149.100.209192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:57.265491009 CEST4434975134.149.100.209192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:57.265558004 CEST49751443192.168.2.834.149.100.209
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:57.268757105 CEST49751443192.168.2.834.149.100.209
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:57.268779993 CEST4434975134.149.100.209192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:57.269068956 CEST4434975134.149.100.209192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:57.271338940 CEST49751443192.168.2.834.149.100.209
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:57.271466017 CEST49751443192.168.2.834.149.100.209
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:57.271521091 CEST4434975134.149.100.209192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:57.271853924 CEST49756443192.168.2.834.149.100.209
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:57.271903992 CEST4434975634.149.100.209192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:57.271929026 CEST49751443192.168.2.834.149.100.209
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:57.272053957 CEST49756443192.168.2.834.149.100.209
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:57.272130013 CEST49756443192.168.2.834.149.100.209
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:57.272145987 CEST4434975634.149.100.209192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:57.303307056 CEST804972634.107.221.82192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:57.307729959 CEST4974080192.168.2.834.107.221.82
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:57.313107014 CEST804974034.107.221.82192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:57.318939924 CEST4434975235.201.103.21192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:57.318957090 CEST4434975235.201.103.21192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:57.319123030 CEST49752443192.168.2.835.201.103.21
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:57.322628975 CEST49752443192.168.2.835.201.103.21
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:57.322642088 CEST4434975235.201.103.21192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:57.322729111 CEST49752443192.168.2.835.201.103.21
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:57.322822094 CEST4434975235.201.103.21192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:57.322937012 CEST49752443192.168.2.835.201.103.21
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:57.325465918 CEST4972680192.168.2.834.107.221.82
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:57.327331066 CEST49757443192.168.2.834.149.100.209
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:57.327366114 CEST4434975734.149.100.209192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:57.327485085 CEST49757443192.168.2.834.149.100.209
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:57.327601910 CEST49757443192.168.2.834.149.100.209
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:57.327613115 CEST4434975734.149.100.209192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:57.330888033 CEST804972634.107.221.82192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:57.432416916 CEST804974034.107.221.82192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:57.451945066 CEST804972634.107.221.82192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:57.455133915 CEST4974080192.168.2.834.107.221.82
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:57.460694075 CEST804974034.107.221.82192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:57.502486944 CEST4972680192.168.2.834.107.221.82
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:57.580100060 CEST804974034.107.221.82192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:57.634051085 CEST4974080192.168.2.834.107.221.82
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:57.860127926 CEST4434975435.244.181.201192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:57.860371113 CEST49754443192.168.2.835.244.181.201
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:57.863133907 CEST49754443192.168.2.835.244.181.201
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:57.863147020 CEST4434975435.244.181.201192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:57.863450050 CEST4434975435.244.181.201192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:57.865348101 CEST49754443192.168.2.835.244.181.201
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:57.865464926 CEST49754443192.168.2.835.244.181.201
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:57.865555048 CEST4434975435.244.181.201192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:57.866034031 CEST49754443192.168.2.835.244.181.201
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:57.869451046 CEST4972680192.168.2.834.107.221.82
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:57.869628906 CEST4434975535.244.181.201192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:57.870809078 CEST4434975634.149.100.209192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:57.871277094 CEST49755443192.168.2.835.244.181.201
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:57.872314930 CEST49756443192.168.2.834.149.100.209
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:57.873744011 CEST4434975335.244.181.201192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:57.874106884 CEST49753443192.168.2.835.244.181.201
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:57.876168013 CEST804972634.107.221.82192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:57.876203060 CEST49755443192.168.2.835.244.181.201
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:57.876219034 CEST4434975535.244.181.201192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:57.876480103 CEST4434975535.244.181.201192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:57.876734972 CEST49756443192.168.2.834.149.100.209
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:57.876755953 CEST4434975634.149.100.209192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:57.877017021 CEST4434975634.149.100.209192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:57.878866911 CEST49753443192.168.2.835.244.181.201
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:57.878876925 CEST4434975335.244.181.201192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:57.879142046 CEST4434975335.244.181.201192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:57.882986069 CEST49755443192.168.2.835.244.181.201
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:57.883218050 CEST4434975535.244.181.201192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:57.883342028 CEST49755443192.168.2.835.244.181.201
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:57.883352041 CEST4434975535.244.181.201192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:57.883645058 CEST49756443192.168.2.834.149.100.209
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:57.883685112 CEST49756443192.168.2.834.149.100.209
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:57.883836985 CEST4434975634.149.100.209192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:57.884085894 CEST49753443192.168.2.835.244.181.201
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:57.884135962 CEST49753443192.168.2.835.244.181.201
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:57.884274960 CEST4434975335.244.181.201192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:57.884406090 CEST49756443192.168.2.834.149.100.209
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:57.884418011 CEST49753443192.168.2.835.244.181.201
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:57.929255962 CEST4434975734.149.100.209192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:57.929379940 CEST49757443192.168.2.834.149.100.209
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:57.932777882 CEST49757443192.168.2.834.149.100.209
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:57.932790041 CEST4434975734.149.100.209192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:57.933028936 CEST4434975734.149.100.209192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:57.935590029 CEST49757443192.168.2.834.149.100.209
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:57.935682058 CEST49757443192.168.2.834.149.100.209
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:57.935741901 CEST4434975734.149.100.209192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:57.935844898 CEST49757443192.168.2.834.149.100.209
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:57.997304916 CEST804972634.107.221.82192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:58.000264883 CEST4974080192.168.2.834.107.221.82
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:58.006179094 CEST804974034.107.221.82192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:58.057435036 CEST4972680192.168.2.834.107.221.82
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:58.087337971 CEST4434975535.244.181.201192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:58.088679075 CEST49755443192.168.2.835.244.181.201
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:58.125360966 CEST804974034.107.221.82192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:58.173281908 CEST4974080192.168.2.834.107.221.82
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:08.003396988 CEST4972680192.168.2.834.107.221.82
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:08.038544893 CEST804972634.107.221.82192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:08.134270906 CEST4974080192.168.2.834.107.221.82
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:08.140156984 CEST804974034.107.221.82192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:14.248014927 CEST49759443192.168.2.834.107.243.93
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:14.248070955 CEST4434975934.107.243.93192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:14.248514891 CEST49759443192.168.2.834.107.243.93
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:14.250010014 CEST49759443192.168.2.834.107.243.93
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:14.250020981 CEST4434975934.107.243.93192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:14.851082087 CEST4434975934.107.243.93192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:14.851417065 CEST49759443192.168.2.834.107.243.93
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:14.856237888 CEST49759443192.168.2.834.107.243.93
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:14.856244087 CEST4434975934.107.243.93192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:14.856339931 CEST49759443192.168.2.834.107.243.93
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:14.856385946 CEST4434975934.107.243.93192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:14.856587887 CEST49759443192.168.2.834.107.243.93
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:14.858820915 CEST4972680192.168.2.834.107.221.82
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:14.864258051 CEST804972634.107.221.82192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:14.985181093 CEST804972634.107.221.82192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:14.988229990 CEST4974080192.168.2.834.107.221.82
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:14.993556976 CEST804974034.107.221.82192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:15.038564920 CEST4972680192.168.2.834.107.221.82
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:15.112770081 CEST804974034.107.221.82192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:15.154402971 CEST4974080192.168.2.834.107.221.82
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:24.992947102 CEST4972680192.168.2.834.107.221.82
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:25.124557018 CEST4974080192.168.2.834.107.221.82
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:25.580704927 CEST804972634.107.221.82192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:25.580727100 CEST804974034.107.221.82192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:26.708614111 CEST49761443192.168.2.834.120.208.123
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:26.708661079 CEST4434976134.120.208.123192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:26.708748102 CEST49762443192.168.2.834.120.208.123
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:26.708795071 CEST4434976234.120.208.123192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:26.708857059 CEST49763443192.168.2.834.120.208.123
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:26.708867073 CEST4434976334.120.208.123192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:26.709014893 CEST49764443192.168.2.834.120.208.123
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:26.709110975 CEST4434976434.120.208.123192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:26.709359884 CEST49761443192.168.2.834.120.208.123
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:26.709414005 CEST49763443192.168.2.834.120.208.123
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:26.709415913 CEST49762443192.168.2.834.120.208.123
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:26.709424973 CEST49764443192.168.2.834.120.208.123
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:26.709543943 CEST49761443192.168.2.834.120.208.123
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:26.709556103 CEST4434976134.120.208.123192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:26.709702969 CEST49764443192.168.2.834.120.208.123
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:26.709713936 CEST4434976434.120.208.123192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:26.709775925 CEST49763443192.168.2.834.120.208.123
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:26.709791899 CEST4434976334.120.208.123192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:26.709841013 CEST49762443192.168.2.834.120.208.123
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:26.709853888 CEST4434976234.120.208.123192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:26.739480972 CEST49765443192.168.2.834.120.208.123
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:26.739521980 CEST4434976534.120.208.123192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:26.739748955 CEST49766443192.168.2.834.120.208.123
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:26.739778042 CEST4434976634.120.208.123192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:26.742712975 CEST49765443192.168.2.834.120.208.123
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:26.742888927 CEST49766443192.168.2.834.120.208.123
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:26.742994070 CEST49765443192.168.2.834.120.208.123
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:26.742997885 CEST49766443192.168.2.834.120.208.123
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:26.743009090 CEST4434976534.120.208.123192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:26.743031025 CEST4434976634.120.208.123192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:27.316567898 CEST4434976234.120.208.123192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:27.318860054 CEST49762443192.168.2.834.120.208.123
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:27.322010040 CEST49762443192.168.2.834.120.208.123
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:27.322021961 CEST4434976234.120.208.123192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:27.322257996 CEST4434976234.120.208.123192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:27.322829962 CEST4434976434.120.208.123192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:27.323807001 CEST4434976334.120.208.123192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:27.325149059 CEST49762443192.168.2.834.120.208.123
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:27.325253963 CEST49762443192.168.2.834.120.208.123
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:27.325293064 CEST4434976234.120.208.123192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:27.327357054 CEST4434976434.120.208.123192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:27.329423904 CEST4434976134.120.208.123192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:27.330362082 CEST49767443192.168.2.834.120.208.123
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:27.330400944 CEST4434976734.120.208.123192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:27.331074953 CEST49762443192.168.2.834.120.208.123
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:27.331074953 CEST49762443192.168.2.834.120.208.123
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:27.331089020 CEST49763443192.168.2.834.120.208.123
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:27.331110001 CEST49764443192.168.2.834.120.208.123
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:27.334265947 CEST49764443192.168.2.834.120.208.123
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:27.334275961 CEST4434976434.120.208.123192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:27.334613085 CEST4434976434.120.208.123192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:27.334703922 CEST49761443192.168.2.834.120.208.123
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:27.334832907 CEST49767443192.168.2.834.120.208.123
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:27.336985111 CEST49763443192.168.2.834.120.208.123
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:27.337002993 CEST4434976334.120.208.123192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:27.337297916 CEST4434976334.120.208.123192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:27.339653969 CEST49761443192.168.2.834.120.208.123
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:27.339668036 CEST4434976134.120.208.123192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:27.339941978 CEST4434976134.120.208.123192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:27.340347052 CEST49767443192.168.2.834.120.208.123
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:27.340364933 CEST4434976734.120.208.123192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:27.343502998 CEST49764443192.168.2.834.120.208.123
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:27.343610048 CEST49764443192.168.2.834.120.208.123
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:27.343936920 CEST4434976434.120.208.123192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:27.344033003 CEST49768443192.168.2.834.120.208.123
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:27.344078064 CEST4434976834.120.208.123192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:27.344875097 CEST49763443192.168.2.834.120.208.123
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:27.344995975 CEST49763443192.168.2.834.120.208.123
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:27.345067978 CEST4434976334.120.208.123192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:27.345079899 CEST49761443192.168.2.834.120.208.123
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:27.345156908 CEST49761443192.168.2.834.120.208.123
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:27.345779896 CEST4434976134.120.208.123192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:27.345875025 CEST49764443192.168.2.834.120.208.123
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:27.345906973 CEST49763443192.168.2.834.120.208.123
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:27.345927000 CEST49761443192.168.2.834.120.208.123
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:27.346057892 CEST49768443192.168.2.834.120.208.123
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:27.346057892 CEST49768443192.168.2.834.120.208.123
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:27.346093893 CEST4434976834.120.208.123192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:27.350810051 CEST4972680192.168.2.834.107.221.82
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:27.356134892 CEST804972634.107.221.82192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:27.360919952 CEST4434976534.120.208.123192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:27.360997915 CEST49765443192.168.2.834.120.208.123
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:27.364300966 CEST49765443192.168.2.834.120.208.123
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:27.364315987 CEST4434976534.120.208.123192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:27.364564896 CEST4434976534.120.208.123192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:27.372344017 CEST49765443192.168.2.834.120.208.123
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:27.372419119 CEST49765443192.168.2.834.120.208.123
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:27.372512102 CEST4434976534.120.208.123192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:27.373868942 CEST49765443192.168.2.834.120.208.123
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:27.375750065 CEST4434976634.120.208.123192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:27.376393080 CEST49766443192.168.2.834.120.208.123
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:27.382810116 CEST49766443192.168.2.834.120.208.123
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:27.382822037 CEST4434976634.120.208.123192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:27.383239031 CEST4434976634.120.208.123192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:27.389467001 CEST49766443192.168.2.834.120.208.123
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:27.389554977 CEST49766443192.168.2.834.120.208.123
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:27.389906883 CEST4434976634.120.208.123192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:27.394463062 CEST49766443192.168.2.834.120.208.123
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:27.477338076 CEST804972634.107.221.82192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:27.484731913 CEST4974080192.168.2.834.107.221.82
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:27.490144968 CEST804974034.107.221.82192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:27.531610012 CEST4972680192.168.2.834.107.221.82
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:27.609257936 CEST804974034.107.221.82192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:27.663145065 CEST4974080192.168.2.834.107.221.82
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:27.971191883 CEST4434976734.120.208.123192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:27.971194029 CEST4434976834.120.208.123192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:27.971443892 CEST49768443192.168.2.834.120.208.123
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:27.971910954 CEST49767443192.168.2.834.120.208.123
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:27.975595951 CEST49767443192.168.2.834.120.208.123
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:27.975616932 CEST4434976734.120.208.123192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:27.975939989 CEST4434976734.120.208.123192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:27.977893114 CEST49768443192.168.2.834.120.208.123
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:27.977910995 CEST4434976834.120.208.123192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:27.978236914 CEST4434976834.120.208.123192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:27.981964111 CEST49767443192.168.2.834.120.208.123
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:27.982249022 CEST4434976734.120.208.123192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:27.982340097 CEST49767443192.168.2.834.120.208.123
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:27.982353926 CEST4434976734.120.208.123192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:27.982378960 CEST49768443192.168.2.834.120.208.123
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:27.982444048 CEST49768443192.168.2.834.120.208.123
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:27.982589960 CEST4434976834.120.208.123192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:27.982605934 CEST49767443192.168.2.834.120.208.123
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:27.982733965 CEST49768443192.168.2.834.120.208.123
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:27.985179901 CEST4972680192.168.2.834.107.221.82
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:27.991246939 CEST804972634.107.221.82192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:28.111861944 CEST804972634.107.221.82192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:28.115335941 CEST4974080192.168.2.834.107.221.82
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:28.120867014 CEST804974034.107.221.82192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:28.164671898 CEST4972680192.168.2.834.107.221.82
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:28.240070105 CEST804974034.107.221.82192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:28.287138939 CEST4974080192.168.2.834.107.221.82
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:38.114840031 CEST4972680192.168.2.834.107.221.82
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:38.120491028 CEST804972634.107.221.82192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:38.245939016 CEST4974080192.168.2.834.107.221.82
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:38.251432896 CEST804974034.107.221.82192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:48.130084991 CEST4972680192.168.2.834.107.221.82
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:48.135773897 CEST804972634.107.221.82192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:48.261634111 CEST4974080192.168.2.834.107.221.82
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:48.267155886 CEST804974034.107.221.82192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:54.877087116 CEST49769443192.168.2.834.107.243.93
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:54.877130032 CEST4434976934.107.243.93192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:54.877263069 CEST49769443192.168.2.834.107.243.93
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:54.878792048 CEST49769443192.168.2.834.107.243.93
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:54.878804922 CEST4434976934.107.243.93192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:55.490308046 CEST4434976934.107.243.93192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:55.490386009 CEST49769443192.168.2.834.107.243.93
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:55.495455027 CEST49769443192.168.2.834.107.243.93
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:55.495471001 CEST4434976934.107.243.93192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:55.495595932 CEST49769443192.168.2.834.107.243.93
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:55.496078014 CEST4434976934.107.243.93192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:55.496140003 CEST49769443192.168.2.834.107.243.93
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:55.498327971 CEST4972680192.168.2.834.107.221.82
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:55.503660917 CEST804972634.107.221.82192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:55.624666929 CEST804972634.107.221.82192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:55.628321886 CEST4974080192.168.2.834.107.221.82
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:55.633759975 CEST804974034.107.221.82192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:55.685894012 CEST4972680192.168.2.834.107.221.82
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:55.752795935 CEST804974034.107.221.82192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:55.801743984 CEST4974080192.168.2.834.107.221.82
                                                                                                                                                                                                                                              Oct 24, 2024 08:49:05.632786989 CEST4972680192.168.2.834.107.221.82
                                                                                                                                                                                                                                              Oct 24, 2024 08:49:05.638171911 CEST804972634.107.221.82192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:49:05.764384031 CEST4974080192.168.2.834.107.221.82
                                                                                                                                                                                                                                              Oct 24, 2024 08:49:05.769788980 CEST804974034.107.221.82192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:49:15.656440020 CEST4972680192.168.2.834.107.221.82
                                                                                                                                                                                                                                              Oct 24, 2024 08:49:15.661832094 CEST804972634.107.221.82192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:49:15.772336960 CEST4974080192.168.2.834.107.221.82
                                                                                                                                                                                                                                              Oct 24, 2024 08:49:15.777740955 CEST804974034.107.221.82192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:49:25.667131901 CEST4972680192.168.2.834.107.221.82
                                                                                                                                                                                                                                              Oct 24, 2024 08:49:25.672784090 CEST804972634.107.221.82192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:49:25.783051968 CEST4974080192.168.2.834.107.221.82
                                                                                                                                                                                                                                              Oct 24, 2024 08:49:25.788733959 CEST804974034.107.221.82192.168.2.8
                                                                                                                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:28.236483097 CEST6181653192.168.2.81.1.1.1
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:28.236618996 CEST5910553192.168.2.81.1.1.1
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:28.244012117 CEST53591051.1.1.1192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:28.249701023 CEST4948353192.168.2.81.1.1.1
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:28.257447004 CEST53494831.1.1.1192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:28.312345982 CEST6140353192.168.2.81.1.1.1
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:28.312680006 CEST6007353192.168.2.81.1.1.1
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:28.319802046 CEST53614031.1.1.1192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:28.320321083 CEST53600731.1.1.1192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:28.330249071 CEST5314053192.168.2.81.1.1.1
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:28.335937977 CEST5864753192.168.2.81.1.1.1
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:28.337691069 CEST53531401.1.1.1192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:28.343224049 CEST53586471.1.1.1192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:28.398618937 CEST6201453192.168.2.81.1.1.1
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:28.406361103 CEST53620141.1.1.1192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:28.643455029 CEST5631553192.168.2.81.1.1.1
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:28.650985003 CEST53563151.1.1.1192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:28.654686928 CEST6000453192.168.2.81.1.1.1
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:28.662482977 CEST53600041.1.1.1192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:28.671463966 CEST5332653192.168.2.81.1.1.1
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:28.680809975 CEST53533261.1.1.1192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:28.921938896 CEST5337553192.168.2.81.1.1.1
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:29.202810049 CEST5974753192.168.2.81.1.1.1
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:29.228766918 CEST53533751.1.1.1192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:29.229039907 CEST53597471.1.1.1192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:29.230374098 CEST5468653192.168.2.81.1.1.1
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:29.231439114 CEST5909953192.168.2.81.1.1.1
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:29.231595993 CEST5489053192.168.2.81.1.1.1
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:29.239098072 CEST53548901.1.1.1192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:29.239109039 CEST53546861.1.1.1192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:29.240304947 CEST53590991.1.1.1192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:29.242310047 CEST6494553192.168.2.81.1.1.1
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:29.242867947 CEST5361753192.168.2.81.1.1.1
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:29.246289015 CEST4990353192.168.2.81.1.1.1
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:29.250044107 CEST53536171.1.1.1192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:29.251079082 CEST53649451.1.1.1192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:29.253884077 CEST53499031.1.1.1192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:29.277724981 CEST5262553192.168.2.81.1.1.1
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:29.278070927 CEST5493353192.168.2.81.1.1.1
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:29.285545111 CEST53526251.1.1.1192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:29.286515951 CEST53549331.1.1.1192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:29.355948925 CEST4954753192.168.2.81.1.1.1
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:30.310465097 CEST5532753192.168.2.81.1.1.1
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:30.318444014 CEST4969353192.168.2.81.1.1.1
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:30.326044083 CEST53496931.1.1.1192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:30.327979088 CEST5932053192.168.2.81.1.1.1
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:30.335331917 CEST53593201.1.1.1192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:30.337255955 CEST6363553192.168.2.81.1.1.1
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:30.341418028 CEST53553921.1.1.1192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:30.344798088 CEST53636351.1.1.1192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:33.469249964 CEST6151653192.168.2.81.1.1.1
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:33.477884054 CEST53615161.1.1.1192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:33.481240034 CEST6250353192.168.2.81.1.1.1
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:33.490557909 CEST53625031.1.1.1192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:33.491489887 CEST5936953192.168.2.81.1.1.1
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:33.500158072 CEST53593691.1.1.1192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:33.717374086 CEST5028953192.168.2.81.1.1.1
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:33.725477934 CEST53502891.1.1.1192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:33.772785902 CEST6131553192.168.2.81.1.1.1
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:33.780169010 CEST53613151.1.1.1192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:33.847951889 CEST5154953192.168.2.81.1.1.1
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:33.855962038 CEST53515491.1.1.1192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:34.690639019 CEST6376653192.168.2.81.1.1.1
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:34.697916031 CEST53637661.1.1.1192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:34.698484898 CEST5515753192.168.2.81.1.1.1
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:34.705612898 CEST53551571.1.1.1192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:39.083214998 CEST6372553192.168.2.81.1.1.1
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:41.198086023 CEST4935353192.168.2.81.1.1.1
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:41.206077099 CEST53493531.1.1.1192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:41.298919916 CEST5482353192.168.2.81.1.1.1
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:41.299370050 CEST5510653192.168.2.81.1.1.1
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:41.300427914 CEST6354253192.168.2.81.1.1.1
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:41.306459904 CEST53551061.1.1.1192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:41.306595087 CEST53548231.1.1.1192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:41.307890892 CEST53635421.1.1.1192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:41.322139978 CEST5093253192.168.2.81.1.1.1
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:41.322916985 CEST5997153192.168.2.81.1.1.1
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:41.324659109 CEST6552653192.168.2.81.1.1.1
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:41.330981016 CEST53599711.1.1.1192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:41.331887960 CEST53509321.1.1.1192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:41.331924915 CEST53655261.1.1.1192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:41.335211992 CEST6341553192.168.2.81.1.1.1
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:41.335246086 CEST5287753192.168.2.81.1.1.1
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:41.342612982 CEST5110453192.168.2.81.1.1.1
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:41.343954086 CEST53634151.1.1.1192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:41.344769001 CEST53528771.1.1.1192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:41.349997997 CEST53511041.1.1.1192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:41.350872993 CEST6204553192.168.2.81.1.1.1
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:41.351455927 CEST5006753192.168.2.81.1.1.1
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:41.358547926 CEST53500671.1.1.1192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:41.358736038 CEST53620451.1.1.1192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:41.359153032 CEST5285553192.168.2.81.1.1.1
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:41.359658003 CEST6377653192.168.2.81.1.1.1
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:41.366355896 CEST53528551.1.1.1192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:41.367815018 CEST53637761.1.1.1192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:41.368320942 CEST5970653192.168.2.81.1.1.1
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:41.368798971 CEST5650753192.168.2.81.1.1.1
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:41.373786926 CEST6516353192.168.2.81.1.1.1
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:41.376023054 CEST53597061.1.1.1192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:41.376035929 CEST53565071.1.1.1192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:41.380937099 CEST53651631.1.1.1192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:53.565834999 CEST6148753192.168.2.81.1.1.1
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:53.573508024 CEST53614871.1.1.1192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:53.575135946 CEST5937453192.168.2.81.1.1.1
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:53.582457066 CEST53593741.1.1.1192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:56.564800024 CEST5425153192.168.2.81.1.1.1
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:56.571986914 CEST53542511.1.1.1192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:56.599481106 CEST5952453192.168.2.81.1.1.1
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:56.606750965 CEST53595241.1.1.1192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:56.626929998 CEST5938653192.168.2.81.1.1.1
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:56.634633064 CEST53593861.1.1.1192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:56.635226965 CEST5670453192.168.2.81.1.1.1
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:56.642343998 CEST53567041.1.1.1192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:56.671202898 CEST5867353192.168.2.81.1.1.1
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:56.679408073 CEST53586731.1.1.1192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:56.687779903 CEST6133853192.168.2.81.1.1.1
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:56.695130110 CEST53613381.1.1.1192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:56.704149008 CEST6361753192.168.2.81.1.1.1
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:56.711817980 CEST53636171.1.1.1192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:14.248455048 CEST5670953192.168.2.81.1.1.1
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:14.256450891 CEST53567091.1.1.1192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:26.707648993 CEST6331653192.168.2.81.1.1.1
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:26.715353012 CEST53633161.1.1.1192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:54.868478060 CEST4966653192.168.2.81.1.1.1
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:54.876153946 CEST53496661.1.1.1192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:54.877537012 CEST5649853192.168.2.81.1.1.1
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:54.885672092 CEST53564981.1.1.1192.168.2.8
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:55.498775005 CEST5706853192.168.2.81.1.1.1
                                                                                                                                                                                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:28.236483097 CEST192.168.2.81.1.1.10x3896Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:28.236618996 CEST192.168.2.81.1.1.10xb12cStandard query (0)youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:28.249701023 CEST192.168.2.81.1.1.10x805dStandard query (0)youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:28.312345982 CEST192.168.2.81.1.1.10x2a77Standard query (0)youtube.com28IN (0x0001)false
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:28.312680006 CEST192.168.2.81.1.1.10xb776Standard query (0)prod.classify-client.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:28.330249071 CEST192.168.2.81.1.1.10xbf52Standard query (0)prod.detectportal.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:28.335937977 CEST192.168.2.81.1.1.10xca90Standard query (0)prod.classify-client.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:28.398618937 CEST192.168.2.81.1.1.10xd7dStandard query (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:28.643455029 CEST192.168.2.81.1.1.10x5d6dStandard query (0)contile.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:28.654686928 CEST192.168.2.81.1.1.10x4d67Standard query (0)contile.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:28.671463966 CEST192.168.2.81.1.1.10xeee5Standard query (0)contile.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:28.921938896 CEST192.168.2.81.1.1.10x2176Standard query (0)spocs.getpocket.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:29.202810049 CEST192.168.2.81.1.1.10x85Standard query (0)content-signature-2.cdn.mozilla.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:29.230374098 CEST192.168.2.81.1.1.10x3223Standard query (0)prod.balrog.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:29.231439114 CEST192.168.2.81.1.1.10xa5f1Standard query (0)prod.ads.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:29.231595993 CEST192.168.2.81.1.1.10x67d7Standard query (0)prod.content-signature-chains.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:29.242310047 CEST192.168.2.81.1.1.10xa13fStandard query (0)prod.content-signature-chains.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:29.242867947 CEST192.168.2.81.1.1.10xffa0Standard query (0)prod.balrog.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:29.246289015 CEST192.168.2.81.1.1.10x5b8aStandard query (0)prod.ads.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:29.277724981 CEST192.168.2.81.1.1.10xb20eStandard query (0)example.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:29.278070927 CEST192.168.2.81.1.1.10xeb73Standard query (0)ipv4only.arpaA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:29.355948925 CEST192.168.2.81.1.1.10xfde8Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:30.310465097 CEST192.168.2.81.1.1.10xd98eStandard query (0)shavar.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:30.318444014 CEST192.168.2.81.1.1.10x6fd6Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:30.327979088 CEST192.168.2.81.1.1.10xef41Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:30.337255955 CEST192.168.2.81.1.1.10x8b59Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:33.469249964 CEST192.168.2.81.1.1.10x983aStandard query (0)support.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:33.481240034 CEST192.168.2.81.1.1.10x7098Standard query (0)us-west1.prod.sumo.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:33.491489887 CEST192.168.2.81.1.1.10x9644Standard query (0)us-west1.prod.sumo.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:33.717374086 CEST192.168.2.81.1.1.10xfba0Standard query (0)firefox.settings.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:33.772785902 CEST192.168.2.81.1.1.10x95ebStandard query (0)prod.remote-settings.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:33.847951889 CEST192.168.2.81.1.1.10x2729Standard query (0)prod.remote-settings.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:34.690639019 CEST192.168.2.81.1.1.10xfe17Standard query (0)telemetry-incoming.r53-2.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:34.698484898 CEST192.168.2.81.1.1.10x4f89Standard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:39.083214998 CEST192.168.2.81.1.1.10x4903Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:41.198086023 CEST192.168.2.81.1.1.10xcedeStandard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:41.298919916 CEST192.168.2.81.1.1.10x984aStandard query (0)www.youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:41.299370050 CEST192.168.2.81.1.1.10xcc97Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:41.300427914 CEST192.168.2.81.1.1.10xa3a8Standard query (0)www.wikipedia.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:41.322139978 CEST192.168.2.81.1.1.10xbf16Standard query (0)star-mini.c10r.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:41.322916985 CEST192.168.2.81.1.1.10xff20Standard query (0)youtube-ui.l.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:41.324659109 CEST192.168.2.81.1.1.10x3971Standard query (0)dyna.wikimedia.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:41.335211992 CEST192.168.2.81.1.1.10x9612Standard query (0)star-mini.c10r.facebook.com28IN (0x0001)false
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:41.335246086 CEST192.168.2.81.1.1.10x9eceStandard query (0)dyna.wikimedia.org28IN (0x0001)false
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:41.342612982 CEST192.168.2.81.1.1.10x36feStandard query (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:41.350872993 CEST192.168.2.81.1.1.10xa493Standard query (0)www.reddit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:41.351455927 CEST192.168.2.81.1.1.10x58abStandard query (0)twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:41.359153032 CEST192.168.2.81.1.1.10x3f0Standard query (0)twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:41.359658003 CEST192.168.2.81.1.1.10xaea1Standard query (0)reddit.map.fastly.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:41.368320942 CEST192.168.2.81.1.1.10xf949Standard query (0)reddit.map.fastly.net28IN (0x0001)false
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:41.368798971 CEST192.168.2.81.1.1.10x106dStandard query (0)twitter.com28IN (0x0001)false
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:41.373786926 CEST192.168.2.81.1.1.10x6feaStandard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:53.565834999 CEST192.168.2.81.1.1.10xdc35Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:53.575135946 CEST192.168.2.81.1.1.10x474eStandard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:56.564800024 CEST192.168.2.81.1.1.10xd02bStandard query (0)prod.balrog.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:56.599481106 CEST192.168.2.81.1.1.10xc74fStandard query (0)services.addons.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:56.626929998 CEST192.168.2.81.1.1.10xbaa6Standard query (0)services.addons.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:56.635226965 CEST192.168.2.81.1.1.10x5753Standard query (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:56.671202898 CEST192.168.2.81.1.1.10x49e8Standard query (0)normandy.cdn.mozilla.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:56.687779903 CEST192.168.2.81.1.1.10x177eStandard query (0)normandy-cdn.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:56.704149008 CEST192.168.2.81.1.1.10x6605Standard query (0)normandy-cdn.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:14.248455048 CEST192.168.2.81.1.1.10xcb6cStandard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:26.707648993 CEST192.168.2.81.1.1.10x9edeStandard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:54.868478060 CEST192.168.2.81.1.1.10x344fStandard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:54.877537012 CEST192.168.2.81.1.1.10x1734Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:55.498775005 CEST192.168.2.81.1.1.10xde53Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:28.243830919 CEST1.1.1.1192.168.2.80x3896No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:28.243830919 CEST1.1.1.1192.168.2.80x3896No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:28.244012117 CEST1.1.1.1192.168.2.80xb12cNo error (0)youtube.com172.217.18.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:28.244555950 CEST1.1.1.1192.168.2.80x95ffNo error (0)prod.classify-client.prod.webservices.mozgcp.net35.190.72.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:28.257447004 CEST1.1.1.1192.168.2.80x805dNo error (0)youtube.com216.58.206.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:28.319802046 CEST1.1.1.1192.168.2.80x2a77No error (0)youtube.com28IN (0x0001)false
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:28.320321083 CEST1.1.1.1192.168.2.80xb776No error (0)prod.classify-client.prod.webservices.mozgcp.net35.190.72.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:28.337691069 CEST1.1.1.1192.168.2.80xbf52No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:28.406361103 CEST1.1.1.1192.168.2.80xd7dNo error (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:28.650985003 CEST1.1.1.1192.168.2.80x5d6dNo error (0)contile.services.mozilla.com34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:28.662482977 CEST1.1.1.1192.168.2.80x4d67No error (0)contile.services.mozilla.com34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:29.228272915 CEST1.1.1.1192.168.2.80x9744No error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:29.228272915 CEST1.1.1.1192.168.2.80x9744No error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:29.228766918 CEST1.1.1.1192.168.2.80x2176No error (0)spocs.getpocket.comprod.ads.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:29.228766918 CEST1.1.1.1192.168.2.80x2176No error (0)prod.ads.prod.webservices.mozgcp.net34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:29.229039907 CEST1.1.1.1192.168.2.80x85No error (0)content-signature-2.cdn.mozilla.netcontent-signature-chains.prod.autograph.services.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:29.229039907 CEST1.1.1.1192.168.2.80x85No error (0)content-signature-chains.prod.autograph.services.mozaws.netprod.content-signature-chains.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:29.229039907 CEST1.1.1.1192.168.2.80x85No error (0)prod.content-signature-chains.prod.webservices.mozgcp.net34.160.144.191A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:29.239098072 CEST1.1.1.1192.168.2.80x67d7No error (0)prod.content-signature-chains.prod.webservices.mozgcp.net34.160.144.191A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:29.239109039 CEST1.1.1.1192.168.2.80x3223No error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:29.240304947 CEST1.1.1.1192.168.2.80xa5f1No error (0)prod.ads.prod.webservices.mozgcp.net34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:29.251079082 CEST1.1.1.1192.168.2.80xa13fNo error (0)prod.content-signature-chains.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:29.285545111 CEST1.1.1.1192.168.2.80xb20eNo error (0)example.org93.184.215.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:29.286515951 CEST1.1.1.1192.168.2.80xeb73No error (0)ipv4only.arpa192.0.0.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:29.286515951 CEST1.1.1.1192.168.2.80xeb73No error (0)ipv4only.arpa192.0.0.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:29.363969088 CEST1.1.1.1192.168.2.80xfde8No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:29.363969088 CEST1.1.1.1192.168.2.80xfde8No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:30.318804979 CEST1.1.1.1192.168.2.80xd98eNo error (0)shavar.services.mozilla.comshavar.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:30.326044083 CEST1.1.1.1192.168.2.80x6fd6No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:30.335331917 CEST1.1.1.1192.168.2.80xef41No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:33.477884054 CEST1.1.1.1192.168.2.80x983aNo error (0)support.mozilla.orgprod.sumo.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:33.477884054 CEST1.1.1.1192.168.2.80x983aNo error (0)prod.sumo.prod.webservices.mozgcp.netus-west1.prod.sumo.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:33.477884054 CEST1.1.1.1192.168.2.80x983aNo error (0)us-west1.prod.sumo.prod.webservices.mozgcp.net34.149.128.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:33.490557909 CEST1.1.1.1192.168.2.80x7098No error (0)us-west1.prod.sumo.prod.webservices.mozgcp.net34.149.128.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:33.547832012 CEST1.1.1.1192.168.2.80x2bfeNo error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:33.547832012 CEST1.1.1.1192.168.2.80x2bfeNo error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:33.725477934 CEST1.1.1.1192.168.2.80xfba0No error (0)firefox.settings.services.mozilla.comprod.remote-settings.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:33.725477934 CEST1.1.1.1192.168.2.80xfba0No error (0)prod.remote-settings.prod.webservices.mozgcp.net34.149.100.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:33.780169010 CEST1.1.1.1192.168.2.80x95ebNo error (0)prod.remote-settings.prod.webservices.mozgcp.net34.149.100.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:34.689577103 CEST1.1.1.1192.168.2.80x8a22No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:34.697916031 CEST1.1.1.1192.168.2.80xfe17No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:39.091933012 CEST1.1.1.1192.168.2.80x4903No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:39.091933012 CEST1.1.1.1192.168.2.80x4903No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:40.682324886 CEST1.1.1.1192.168.2.80x1a5No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:41.306459904 CEST1.1.1.1192.168.2.80xcc97No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:41.306459904 CEST1.1.1.1192.168.2.80xcc97No error (0)star-mini.c10r.facebook.com157.240.253.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:41.306595087 CEST1.1.1.1192.168.2.80x984aNo error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:41.306595087 CEST1.1.1.1192.168.2.80x984aNo error (0)youtube-ui.l.google.com172.217.18.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:41.306595087 CEST1.1.1.1192.168.2.80x984aNo error (0)youtube-ui.l.google.com142.250.185.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:41.306595087 CEST1.1.1.1192.168.2.80x984aNo error (0)youtube-ui.l.google.com142.250.186.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:41.306595087 CEST1.1.1.1192.168.2.80x984aNo error (0)youtube-ui.l.google.com216.58.206.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:41.306595087 CEST1.1.1.1192.168.2.80x984aNo error (0)youtube-ui.l.google.com142.250.185.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:41.306595087 CEST1.1.1.1192.168.2.80x984aNo error (0)youtube-ui.l.google.com142.250.185.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:41.306595087 CEST1.1.1.1192.168.2.80x984aNo error (0)youtube-ui.l.google.com216.58.212.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:41.306595087 CEST1.1.1.1192.168.2.80x984aNo error (0)youtube-ui.l.google.com142.250.184.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:41.306595087 CEST1.1.1.1192.168.2.80x984aNo error (0)youtube-ui.l.google.com142.250.184.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:41.306595087 CEST1.1.1.1192.168.2.80x984aNo error (0)youtube-ui.l.google.com142.250.185.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:41.306595087 CEST1.1.1.1192.168.2.80x984aNo error (0)youtube-ui.l.google.com142.250.185.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:41.306595087 CEST1.1.1.1192.168.2.80x984aNo error (0)youtube-ui.l.google.com142.250.186.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:41.306595087 CEST1.1.1.1192.168.2.80x984aNo error (0)youtube-ui.l.google.com142.250.185.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:41.306595087 CEST1.1.1.1192.168.2.80x984aNo error (0)youtube-ui.l.google.com142.250.181.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:41.306595087 CEST1.1.1.1192.168.2.80x984aNo error (0)youtube-ui.l.google.com142.250.186.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:41.306595087 CEST1.1.1.1192.168.2.80x984aNo error (0)youtube-ui.l.google.com142.250.74.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:41.307890892 CEST1.1.1.1192.168.2.80xa3a8No error (0)www.wikipedia.orgdyna.wikimedia.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:41.307890892 CEST1.1.1.1192.168.2.80xa3a8No error (0)dyna.wikimedia.org185.15.59.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:41.330981016 CEST1.1.1.1192.168.2.80xff20No error (0)youtube-ui.l.google.com142.250.186.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:41.330981016 CEST1.1.1.1192.168.2.80xff20No error (0)youtube-ui.l.google.com216.58.206.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:41.330981016 CEST1.1.1.1192.168.2.80xff20No error (0)youtube-ui.l.google.com142.250.186.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:41.330981016 CEST1.1.1.1192.168.2.80xff20No error (0)youtube-ui.l.google.com142.250.185.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:41.330981016 CEST1.1.1.1192.168.2.80xff20No error (0)youtube-ui.l.google.com142.250.186.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:41.330981016 CEST1.1.1.1192.168.2.80xff20No error (0)youtube-ui.l.google.com142.250.184.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:41.330981016 CEST1.1.1.1192.168.2.80xff20No error (0)youtube-ui.l.google.com142.250.185.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:41.330981016 CEST1.1.1.1192.168.2.80xff20No error (0)youtube-ui.l.google.com172.217.16.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:41.330981016 CEST1.1.1.1192.168.2.80xff20No error (0)youtube-ui.l.google.com142.250.185.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:41.330981016 CEST1.1.1.1192.168.2.80xff20No error (0)youtube-ui.l.google.com216.58.212.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:41.330981016 CEST1.1.1.1192.168.2.80xff20No error (0)youtube-ui.l.google.com142.250.185.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:41.330981016 CEST1.1.1.1192.168.2.80xff20No error (0)youtube-ui.l.google.com142.250.181.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:41.330981016 CEST1.1.1.1192.168.2.80xff20No error (0)youtube-ui.l.google.com142.250.185.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:41.330981016 CEST1.1.1.1192.168.2.80xff20No error (0)youtube-ui.l.google.com172.217.23.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:41.330981016 CEST1.1.1.1192.168.2.80xff20No error (0)youtube-ui.l.google.com142.250.185.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:41.330981016 CEST1.1.1.1192.168.2.80xff20No error (0)youtube-ui.l.google.com172.217.18.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:41.331887960 CEST1.1.1.1192.168.2.80xbf16No error (0)star-mini.c10r.facebook.com157.240.251.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:41.331924915 CEST1.1.1.1192.168.2.80x3971No error (0)dyna.wikimedia.org185.15.59.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:41.343954086 CEST1.1.1.1192.168.2.80x9612No error (0)star-mini.c10r.facebook.com28IN (0x0001)false
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:41.344769001 CEST1.1.1.1192.168.2.80x9eceNo error (0)dyna.wikimedia.org28IN (0x0001)false
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:41.349997997 CEST1.1.1.1192.168.2.80x36feNo error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:41.349997997 CEST1.1.1.1192.168.2.80x36feNo error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:41.349997997 CEST1.1.1.1192.168.2.80x36feNo error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:41.349997997 CEST1.1.1.1192.168.2.80x36feNo error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:41.358547926 CEST1.1.1.1192.168.2.80x58abNo error (0)twitter.com104.244.42.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:41.358736038 CEST1.1.1.1192.168.2.80xa493No error (0)www.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:41.358736038 CEST1.1.1.1192.168.2.80xa493No error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:41.358736038 CEST1.1.1.1192.168.2.80xa493No error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:41.358736038 CEST1.1.1.1192.168.2.80xa493No error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:41.358736038 CEST1.1.1.1192.168.2.80xa493No error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:41.366355896 CEST1.1.1.1192.168.2.80x3f0No error (0)twitter.com104.244.42.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:41.367815018 CEST1.1.1.1192.168.2.80xaea1No error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:41.367815018 CEST1.1.1.1192.168.2.80xaea1No error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:41.367815018 CEST1.1.1.1192.168.2.80xaea1No error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:41.367815018 CEST1.1.1.1192.168.2.80xaea1No error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:53.573508024 CEST1.1.1.1192.168.2.80xdc35No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:56.563462973 CEST1.1.1.1192.168.2.80xb24bNo error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:56.563462973 CEST1.1.1.1192.168.2.80xb24bNo error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:56.606750965 CEST1.1.1.1192.168.2.80xc74fNo error (0)services.addons.mozilla.org151.101.1.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:56.606750965 CEST1.1.1.1192.168.2.80xc74fNo error (0)services.addons.mozilla.org151.101.129.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:56.606750965 CEST1.1.1.1192.168.2.80xc74fNo error (0)services.addons.mozilla.org151.101.193.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:56.606750965 CEST1.1.1.1192.168.2.80xc74fNo error (0)services.addons.mozilla.org151.101.65.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:56.634633064 CEST1.1.1.1192.168.2.80xbaa6No error (0)services.addons.mozilla.org151.101.193.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:56.634633064 CEST1.1.1.1192.168.2.80xbaa6No error (0)services.addons.mozilla.org151.101.1.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:56.634633064 CEST1.1.1.1192.168.2.80xbaa6No error (0)services.addons.mozilla.org151.101.129.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:56.634633064 CEST1.1.1.1192.168.2.80xbaa6No error (0)services.addons.mozilla.org151.101.65.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:56.679408073 CEST1.1.1.1192.168.2.80x49e8No error (0)normandy.cdn.mozilla.netnormandy-cdn.services.mozilla.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:56.679408073 CEST1.1.1.1192.168.2.80x49e8No error (0)normandy-cdn.services.mozilla.com35.201.103.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:56.695130110 CEST1.1.1.1192.168.2.80x177eNo error (0)normandy-cdn.services.mozilla.com35.201.103.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:57.896979094 CEST1.1.1.1192.168.2.80x4889No error (0)a21ed24aedde648804e7-228765c84088fef4ff5e70f2710398e9.r17.cf1.rackcdn.coma17.rackcdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:57.896979094 CEST1.1.1.1192.168.2.80x4889No error (0)a17.rackcdn.coma17.rackcdn.com.mdc.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:26.706427097 CEST1.1.1.1192.168.2.80x32deNo error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:54.876153946 CEST1.1.1.1192.168.2.80x344fNo error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:55.506047010 CEST1.1.1.1192.168.2.80xde53No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:55.506047010 CEST1.1.1.1192.168.2.80xde53No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              • detectportal.firefox.com
                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              0192.168.2.84971534.107.221.82808072C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:28.340126038 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:29.225418091 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                              Content-Length: 90
                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                              Date: Wed, 23 Oct 2024 16:12:19 GMT
                                                                                                                                                                                                                                              Age: 52509
                                                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                              Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                              Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:29.225960970 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                              Content-Length: 90
                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                              Date: Wed, 23 Oct 2024 16:12:19 GMT
                                                                                                                                                                                                                                              Age: 52509
                                                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                              Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                              Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              1192.168.2.84972434.107.221.82808072C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:29.386923075 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:29.993483067 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                              Content-Length: 8
                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                              Date: Wed, 23 Oct 2024 12:53:45 GMT
                                                                                                                                                                                                                                              Age: 64424
                                                                                                                                                                                                                                              Content-Type: text/plain
                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                              Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                              Data Ascii: success


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              2192.168.2.84972634.107.221.82808072C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:30.088594913 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:30.691750050 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                              Content-Length: 90
                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                              Date: Wed, 23 Oct 2024 16:12:19 GMT
                                                                                                                                                                                                                                              Age: 52511
                                                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                              Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                              Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:33.502047062 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:33.630943060 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                              Content-Length: 90
                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                              Date: Wed, 23 Oct 2024 16:12:19 GMT
                                                                                                                                                                                                                                              Age: 52514
                                                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                              Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                              Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:34.231631041 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:34.358315945 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                              Content-Length: 90
                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                              Date: Wed, 23 Oct 2024 16:12:19 GMT
                                                                                                                                                                                                                                              Age: 52515
                                                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                              Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                              Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:34.415142059 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:34.541557074 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                              Content-Length: 90
                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                              Date: Wed, 23 Oct 2024 16:12:19 GMT
                                                                                                                                                                                                                                              Age: 52515
                                                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                              Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                              Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:40.618537903 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:40.746407032 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                              Content-Length: 90
                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                              Date: Wed, 23 Oct 2024 16:12:19 GMT
                                                                                                                                                                                                                                              Age: 52521
                                                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                              Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                              Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:43.555847883 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:43.683029890 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                              Content-Length: 90
                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                              Date: Wed, 23 Oct 2024 16:12:19 GMT
                                                                                                                                                                                                                                              Age: 52524
                                                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                              Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                              Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:44.960156918 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:45.086739063 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                              Content-Length: 90
                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                              Date: Wed, 23 Oct 2024 16:12:19 GMT
                                                                                                                                                                                                                                              Age: 52526
                                                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                              Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                              Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:48.804105997 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:48.930821896 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                              Content-Length: 90
                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                              Date: Wed, 23 Oct 2024 16:12:19 GMT
                                                                                                                                                                                                                                              Age: 52529
                                                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                              Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                              Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:54.200449944 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:54.327167988 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                              Content-Length: 90
                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                              Date: Wed, 23 Oct 2024 16:12:19 GMT
                                                                                                                                                                                                                                              Age: 52535
                                                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                              Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                              Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:57.177108049 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:57.303307056 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                              Content-Length: 90
                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                              Date: Wed, 23 Oct 2024 16:12:19 GMT
                                                                                                                                                                                                                                              Age: 52538
                                                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                              Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                              Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:57.325465918 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:57.451945066 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                              Content-Length: 90
                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                              Date: Wed, 23 Oct 2024 16:12:19 GMT
                                                                                                                                                                                                                                              Age: 52538
                                                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                              Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                              Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:57.869451046 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:57.997304916 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                              Content-Length: 90
                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                              Date: Wed, 23 Oct 2024 16:12:19 GMT
                                                                                                                                                                                                                                              Age: 52538
                                                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                              Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                              Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:08.003396988 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:14.858820915 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:14.985181093 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                              Content-Length: 90
                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                              Date: Wed, 23 Oct 2024 16:12:19 GMT
                                                                                                                                                                                                                                              Age: 52555
                                                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                              Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                              Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:24.992947102 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:27.350810051 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:27.477338076 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                              Content-Length: 90
                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                              Date: Wed, 23 Oct 2024 16:12:19 GMT
                                                                                                                                                                                                                                              Age: 52568
                                                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                              Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                              Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:27.985179901 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:28.111861944 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                              Content-Length: 90
                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                              Date: Wed, 23 Oct 2024 16:12:19 GMT
                                                                                                                                                                                                                                              Age: 52569
                                                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                              Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                              Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:38.114840031 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:48.130084991 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:55.498327971 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:55.624666929 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                              Content-Length: 90
                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                              Date: Wed, 23 Oct 2024 16:12:19 GMT
                                                                                                                                                                                                                                              Age: 52596
                                                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                              Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                              Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                              Oct 24, 2024 08:49:05.632786989 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                              Oct 24, 2024 08:49:15.656440020 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                              Oct 24, 2024 08:49:25.667131901 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                              Data Ascii:


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              3192.168.2.84973234.107.221.82808072C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:33.406300068 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                              Cache-Control: no-cache


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              4192.168.2.84973534.107.221.82808072C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:33.824603081 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                              Cache-Control: no-cache


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              5192.168.2.84973634.107.221.82808072C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:34.372863054 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                              Cache-Control: no-cache


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              6192.168.2.84974034.107.221.82808072C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:39.097191095 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:39.692552090 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                              Content-Length: 8
                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                              Date: Wed, 23 Oct 2024 12:53:45 GMT
                                                                                                                                                                                                                                              Age: 64434
                                                                                                                                                                                                                                              Content-Type: text/plain
                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                              Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                              Data Ascii: success
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:41.306416035 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:41.430735111 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                              Content-Length: 8
                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                              Date: Wed, 23 Oct 2024 12:53:45 GMT
                                                                                                                                                                                                                                              Age: 64436
                                                                                                                                                                                                                                              Content-Type: text/plain
                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                              Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                              Data Ascii: success
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:43.686533928 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:43.811819077 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                              Content-Length: 8
                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                              Date: Wed, 23 Oct 2024 12:53:45 GMT
                                                                                                                                                                                                                                              Age: 64438
                                                                                                                                                                                                                                              Content-Type: text/plain
                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                              Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                              Data Ascii: success
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:45.090249062 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:45.214771032 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                              Content-Length: 8
                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                              Date: Wed, 23 Oct 2024 12:53:45 GMT
                                                                                                                                                                                                                                              Age: 64440
                                                                                                                                                                                                                                              Content-Type: text/plain
                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                              Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                              Data Ascii: success
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:48.933881998 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:49.058339119 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                              Content-Length: 8
                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                              Date: Wed, 23 Oct 2024 12:53:45 GMT
                                                                                                                                                                                                                                              Age: 64443
                                                                                                                                                                                                                                              Content-Type: text/plain
                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                              Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                              Data Ascii: success
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:54.330899000 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:54.455401897 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                              Content-Length: 8
                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                              Date: Wed, 23 Oct 2024 12:53:45 GMT
                                                                                                                                                                                                                                              Age: 64449
                                                                                                                                                                                                                                              Content-Type: text/plain
                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                              Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                              Data Ascii: success
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:57.307729959 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:57.432416916 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                              Content-Length: 8
                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                              Date: Wed, 23 Oct 2024 12:53:45 GMT
                                                                                                                                                                                                                                              Age: 64452
                                                                                                                                                                                                                                              Content-Type: text/plain
                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                              Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                              Data Ascii: success
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:57.455133915 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:57.580100060 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                              Content-Length: 8
                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                              Date: Wed, 23 Oct 2024 12:53:45 GMT
                                                                                                                                                                                                                                              Age: 64452
                                                                                                                                                                                                                                              Content-Type: text/plain
                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                              Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                              Data Ascii: success
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:58.000264883 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                              Oct 24, 2024 08:47:58.125360966 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                              Content-Length: 8
                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                              Date: Wed, 23 Oct 2024 12:53:45 GMT
                                                                                                                                                                                                                                              Age: 64453
                                                                                                                                                                                                                                              Content-Type: text/plain
                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                              Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                              Data Ascii: success
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:08.134270906 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:14.988229990 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:15.112770081 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                              Content-Length: 8
                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                              Date: Wed, 23 Oct 2024 12:53:45 GMT
                                                                                                                                                                                                                                              Age: 64470
                                                                                                                                                                                                                                              Content-Type: text/plain
                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                              Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                              Data Ascii: success
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:25.124557018 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:27.484731913 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:27.609257936 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                              Content-Length: 8
                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                              Date: Wed, 23 Oct 2024 12:53:45 GMT
                                                                                                                                                                                                                                              Age: 64482
                                                                                                                                                                                                                                              Content-Type: text/plain
                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                              Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                              Data Ascii: success
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:28.115335941 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:28.240070105 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                              Content-Length: 8
                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                              Date: Wed, 23 Oct 2024 12:53:45 GMT
                                                                                                                                                                                                                                              Age: 64483
                                                                                                                                                                                                                                              Content-Type: text/plain
                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                              Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                              Data Ascii: success
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:38.245939016 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:48.261634111 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:55.628321886 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                              Oct 24, 2024 08:48:55.752795935 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                              Content-Length: 8
                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                              Date: Wed, 23 Oct 2024 12:53:45 GMT
                                                                                                                                                                                                                                              Age: 64510
                                                                                                                                                                                                                                              Content-Type: text/plain
                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                              Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                              Data Ascii: success
                                                                                                                                                                                                                                              Oct 24, 2024 08:49:05.764384031 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                              Oct 24, 2024 08:49:15.772336960 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                              Oct 24, 2024 08:49:25.783051968 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                              Data Ascii:


                                                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                                                              Click to dive into process behavior distribution

                                                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                                                              Target ID:0
                                                                                                                                                                                                                                              Start time:02:47:20
                                                                                                                                                                                                                                              Start date:24/10/2024
                                                                                                                                                                                                                                              Path:C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                                                              Commandline:"C:\Users\user\Desktop\file.exe"
                                                                                                                                                                                                                                              Imagebase:0xe90000
                                                                                                                                                                                                                                              File size:919'552 bytes
                                                                                                                                                                                                                                              MD5 hash:7EA91224428255E089E5B84037C38978
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Yara matches:
                                                                                                                                                                                                                                              • Rule: JoeSecurity_CredentialFlusher, Description: Yara detected Credential Flusher, Source: 00000000.00000003.1460981734.00000000010CF000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                              • Rule: JoeSecurity_CredentialFlusher, Description: Yara detected Credential Flusher, Source: 00000000.00000003.1461533804.00000000010D6000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:2
                                                                                                                                                                                                                                              Start time:02:47:20
                                                                                                                                                                                                                                              Start date:24/10/2024
                                                                                                                                                                                                                                              Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                                                              Commandline:taskkill /F /IM firefox.exe /T
                                                                                                                                                                                                                                              Imagebase:0x540000
                                                                                                                                                                                                                                              File size:74'240 bytes
                                                                                                                                                                                                                                              MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:3
                                                                                                                                                                                                                                              Start time:02:47:20
                                                                                                                                                                                                                                              Start date:24/10/2024
                                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                              Imagebase:0x7ff6ee680000
                                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:4
                                                                                                                                                                                                                                              Start time:02:47:22
                                                                                                                                                                                                                                              Start date:24/10/2024
                                                                                                                                                                                                                                              Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                                                              Commandline:taskkill /F /IM chrome.exe /T
                                                                                                                                                                                                                                              Imagebase:0x540000
                                                                                                                                                                                                                                              File size:74'240 bytes
                                                                                                                                                                                                                                              MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:5
                                                                                                                                                                                                                                              Start time:02:47:22
                                                                                                                                                                                                                                              Start date:24/10/2024
                                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                              Imagebase:0x7ff6ee680000
                                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:6
                                                                                                                                                                                                                                              Start time:02:47:23
                                                                                                                                                                                                                                              Start date:24/10/2024
                                                                                                                                                                                                                                              Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                                                              Commandline:taskkill /F /IM msedge.exe /T
                                                                                                                                                                                                                                              Imagebase:0x540000
                                                                                                                                                                                                                                              File size:74'240 bytes
                                                                                                                                                                                                                                              MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:7
                                                                                                                                                                                                                                              Start time:02:47:23
                                                                                                                                                                                                                                              Start date:24/10/2024
                                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                              Imagebase:0x7ff6ee680000
                                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:8
                                                                                                                                                                                                                                              Start time:02:47:23
                                                                                                                                                                                                                                              Start date:24/10/2024
                                                                                                                                                                                                                                              Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                                                              Commandline:taskkill /F /IM opera.exe /T
                                                                                                                                                                                                                                              Imagebase:0x540000
                                                                                                                                                                                                                                              File size:74'240 bytes
                                                                                                                                                                                                                                              MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:9
                                                                                                                                                                                                                                              Start time:02:47:23
                                                                                                                                                                                                                                              Start date:24/10/2024
                                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                              Imagebase:0x7ff6ee680000
                                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:10
                                                                                                                                                                                                                                              Start time:02:47:23
                                                                                                                                                                                                                                              Start date:24/10/2024
                                                                                                                                                                                                                                              Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                                                              Commandline:taskkill /F /IM brave.exe /T
                                                                                                                                                                                                                                              Imagebase:0x540000
                                                                                                                                                                                                                                              File size:74'240 bytes
                                                                                                                                                                                                                                              MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:11
                                                                                                                                                                                                                                              Start time:02:47:23
                                                                                                                                                                                                                                              Start date:24/10/2024
                                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                              Imagebase:0x7ff6ee680000
                                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:12
                                                                                                                                                                                                                                              Start time:02:47:23
                                                                                                                                                                                                                                              Start date:24/10/2024
                                                                                                                                                                                                                                              Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                                                                                                                                                                                                                                              Imagebase:0x7ff6d20e0000
                                                                                                                                                                                                                                              File size:676'768 bytes
                                                                                                                                                                                                                                              MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:13
                                                                                                                                                                                                                                              Start time:02:47:23
                                                                                                                                                                                                                                              Start date:24/10/2024
                                                                                                                                                                                                                                              Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation
                                                                                                                                                                                                                                              Imagebase:0x7ff6d20e0000
                                                                                                                                                                                                                                              File size:676'768 bytes
                                                                                                                                                                                                                                              MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:14
                                                                                                                                                                                                                                              Start time:02:47:23
                                                                                                                                                                                                                                              Start date:24/10/2024
                                                                                                                                                                                                                                              Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                                                                                                                                                                                                                                              Imagebase:0x7ff6d20e0000
                                                                                                                                                                                                                                              File size:676'768 bytes
                                                                                                                                                                                                                                              MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                                                                              Target ID:16
                                                                                                                                                                                                                                              Start time:02:47:25
                                                                                                                                                                                                                                              Start date:24/10/2024
                                                                                                                                                                                                                                              Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2288 -parentBuildID 20230927232528 -prefsHandle 2232 -prefMapHandle 2224 -prefsLen 25298 -prefMapSize 238442 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {29a06bbe-8d1f-41b3-9896-24fa62940438} 8072 "\\.\pipe\gecko-crash-server-pipe.8072" 1bc42d70910 socket
                                                                                                                                                                                                                                              Imagebase:0x7ff6d20e0000
                                                                                                                                                                                                                                              File size:676'768 bytes
                                                                                                                                                                                                                                              MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                                                                              Target ID:18
                                                                                                                                                                                                                                              Start time:02:47:26
                                                                                                                                                                                                                                              Start date:24/10/2024
                                                                                                                                                                                                                                              Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4284 -parentBuildID 20230927232528 -prefsHandle 4276 -prefMapHandle 4272 -prefsLen 26313 -prefMapSize 238442 -appDir "C:\Program Files\Mozilla Firefox\browser" - {de7e2de6-dfcc-47de-9927-7552fbf4170f} 8072 "\\.\pipe\gecko-crash-server-pipe.8072" 1bc54f1ad10 rdd
                                                                                                                                                                                                                                              Imagebase:0x7ff6d20e0000
                                                                                                                                                                                                                                              File size:676'768 bytes
                                                                                                                                                                                                                                              MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                                                                              Target ID:19
                                                                                                                                                                                                                                              Start time:02:47:32
                                                                                                                                                                                                                                              Start date:24/10/2024
                                                                                                                                                                                                                                              Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4960 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 4856 -prefMapHandle 4968 -prefsLen 33464 -prefMapSize 238442 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {fb092652-90ff-46b3-997c-f668f8f5085c} 8072 "\\.\pipe\gecko-crash-server-pipe.8072" 1bc5b1e8f10 utility
                                                                                                                                                                                                                                              Imagebase:0x7ff6d20e0000
                                                                                                                                                                                                                                              File size:676'768 bytes
                                                                                                                                                                                                                                              MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                                                                              Reset < >

                                                                                                                                                                                                                                                Execution Graph

                                                                                                                                                                                                                                                Execution Coverage:2.1%
                                                                                                                                                                                                                                                Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                                Signature Coverage:4.2%
                                                                                                                                                                                                                                                Total number of Nodes:1605
                                                                                                                                                                                                                                                Total number of Limit Nodes:66
                                                                                                                                                                                                                                                execution_graph 95050 e91cad SystemParametersInfoW 95051 f22a55 95059 f01ebc 95051->95059 95054 f22a70 95061 ef39c0 22 API calls 95054->95061 95055 f22a87 95057 f22a7c 95062 ef417d 22 API calls __fread_nolock 95057->95062 95060 f01ec3 IsWindow 95059->95060 95060->95054 95060->95055 95061->95057 95062->95055 95063 ed2ba5 95064 ed2baf 95063->95064 95065 e92b25 95063->95065 95109 e93a5a 95064->95109 95091 e92b83 7 API calls 95065->95091 95068 ed2bb8 95116 e99cb3 95068->95116 95072 e92b2f 95080 e92b44 95072->95080 95095 e93837 95072->95095 95073 ed2bc6 95074 ed2bce 95073->95074 95075 ed2bf5 95073->95075 95122 e933c6 95074->95122 95078 e933c6 22 API calls 95075->95078 95089 ed2bf1 GetForegroundWindow ShellExecuteW 95078->95089 95085 e92b5f 95080->95085 95105 e930f2 95080->95105 95084 ed2be7 95087 e933c6 22 API calls 95084->95087 95088 e92b66 SetCurrentDirectoryW 95085->95088 95086 ed2c26 95086->95085 95087->95089 95090 e92b7a 95088->95090 95089->95086 95132 e92cd4 7 API calls 95091->95132 95093 e92b2a 95094 e92c63 CreateWindowExW CreateWindowExW ShowWindow ShowWindow 95093->95094 95094->95072 95096 e93862 ___scrt_fastfail 95095->95096 95133 e94212 95096->95133 95099 e938e8 95101 ed3386 Shell_NotifyIconW 95099->95101 95102 e93906 Shell_NotifyIconW 95099->95102 95137 e93923 95102->95137 95104 e9391c 95104->95080 95106 e93154 95105->95106 95107 e93104 ___scrt_fastfail 95105->95107 95106->95085 95108 e93123 Shell_NotifyIconW 95107->95108 95108->95106 95226 ed1f50 95109->95226 95112 e99cb3 22 API calls 95113 e93a8d 95112->95113 95228 e93aa2 95113->95228 95115 e93a97 95115->95068 95117 e99cc2 _wcslen 95116->95117 95118 eafe0b 22 API calls 95117->95118 95119 e99cea __fread_nolock 95118->95119 95120 eafddb 22 API calls 95119->95120 95121 e99d00 95120->95121 95121->95073 95123 e933dd 95122->95123 95124 ed30bb 95122->95124 95248 e933ee 95123->95248 95126 eafddb 22 API calls 95124->95126 95128 ed30c5 _wcslen 95126->95128 95127 e933e8 95131 e96350 22 API calls 95127->95131 95129 eafe0b 22 API calls 95128->95129 95130 ed30fe __fread_nolock 95129->95130 95131->95084 95132->95093 95134 ed35a4 95133->95134 95135 e938b7 95133->95135 95134->95135 95136 ed35ad DestroyIcon 95134->95136 95135->95099 95159 efc874 42 API calls _strftime 95135->95159 95136->95135 95138 e9393f 95137->95138 95157 e93a13 95137->95157 95160 e96270 95138->95160 95141 e9395a 95165 e96b57 95141->95165 95142 ed3393 LoadStringW 95144 ed33ad 95142->95144 95153 e93994 ___scrt_fastfail 95144->95153 95178 e9a8c7 22 API calls __fread_nolock 95144->95178 95145 e9396f 95146 ed33c9 95145->95146 95147 e9397c 95145->95147 95179 e96350 22 API calls 95146->95179 95147->95144 95149 e93986 95147->95149 95177 e96350 22 API calls 95149->95177 95152 ed33d7 95152->95153 95154 e933c6 22 API calls 95152->95154 95155 e939f9 Shell_NotifyIconW 95153->95155 95156 ed33f9 95154->95156 95155->95157 95158 e933c6 22 API calls 95156->95158 95157->95104 95158->95153 95159->95099 95180 eafe0b 95160->95180 95162 e96295 95190 eafddb 95162->95190 95164 e9394d 95164->95141 95164->95142 95166 ed4ba1 95165->95166 95167 e96b67 _wcslen 95165->95167 95216 e993b2 95166->95216 95170 e96b7d 95167->95170 95171 e96ba2 95167->95171 95169 ed4baa 95169->95169 95215 e96f34 22 API calls 95170->95215 95173 eafddb 22 API calls 95171->95173 95175 e96bae 95173->95175 95174 e96b85 __fread_nolock 95174->95145 95176 eafe0b 22 API calls 95175->95176 95176->95174 95177->95153 95178->95153 95179->95152 95182 eafddb 95180->95182 95183 eafdfa 95182->95183 95187 eafdfc 95182->95187 95200 ebea0c 95182->95200 95207 eb4ead 7 API calls 2 library calls 95182->95207 95183->95162 95185 eb066d 95209 eb32a4 RaiseException 95185->95209 95187->95185 95208 eb32a4 RaiseException 95187->95208 95188 eb068a 95188->95162 95194 eafde0 95190->95194 95191 ebea0c ___std_exception_copy 21 API calls 95191->95194 95192 eafdfa 95192->95164 95194->95191 95194->95192 95196 eafdfc 95194->95196 95212 eb4ead 7 API calls 2 library calls 95194->95212 95195 eb066d 95214 eb32a4 RaiseException 95195->95214 95196->95195 95213 eb32a4 RaiseException 95196->95213 95198 eb068a 95198->95164 95206 ec3820 _abort 95200->95206 95201 ec385e 95211 ebf2d9 20 API calls _abort 95201->95211 95203 ec3849 RtlAllocateHeap 95204 ec385c 95203->95204 95203->95206 95204->95182 95206->95201 95206->95203 95210 eb4ead 7 API calls 2 library calls 95206->95210 95207->95182 95208->95185 95209->95188 95210->95206 95211->95204 95212->95194 95213->95195 95214->95198 95215->95174 95217 e993c9 __fread_nolock 95216->95217 95218 e993c0 95216->95218 95217->95169 95218->95217 95220 e9aec9 95218->95220 95221 e9aed9 __fread_nolock 95220->95221 95222 e9aedc 95220->95222 95221->95217 95223 eafddb 22 API calls 95222->95223 95224 e9aee7 95223->95224 95225 eafe0b 22 API calls 95224->95225 95225->95221 95227 e93a67 GetModuleFileNameW 95226->95227 95227->95112 95229 ed1f50 __wsopen_s 95228->95229 95230 e93aaf GetFullPathNameW 95229->95230 95231 e93ae9 95230->95231 95232 e93ace 95230->95232 95242 e9a6c3 95231->95242 95233 e96b57 22 API calls 95232->95233 95235 e93ada 95233->95235 95238 e937a0 95235->95238 95239 e937ae 95238->95239 95240 e993b2 22 API calls 95239->95240 95241 e937c2 95240->95241 95241->95115 95243 e9a6dd 95242->95243 95244 e9a6d0 95242->95244 95245 eafddb 22 API calls 95243->95245 95244->95235 95246 e9a6e7 95245->95246 95247 eafe0b 22 API calls 95246->95247 95247->95244 95249 e933fe _wcslen 95248->95249 95250 ed311d 95249->95250 95251 e93411 95249->95251 95252 eafddb 22 API calls 95250->95252 95258 e9a587 95251->95258 95254 ed3127 95252->95254 95256 eafe0b 22 API calls 95254->95256 95255 e9341e __fread_nolock 95255->95127 95257 ed3157 __fread_nolock 95256->95257 95259 e9a59d 95258->95259 95262 e9a598 __fread_nolock 95258->95262 95260 eafe0b 22 API calls 95259->95260 95261 edf80f 95259->95261 95260->95262 95261->95261 95262->95255 95263 e92de3 95264 e92df0 __wsopen_s 95263->95264 95265 e92e09 95264->95265 95267 ed2c2b ___scrt_fastfail 95264->95267 95266 e93aa2 23 API calls 95265->95266 95268 e92e12 95266->95268 95269 ed2c47 GetOpenFileNameW 95267->95269 95279 e92da5 95268->95279 95271 ed2c96 95269->95271 95273 e96b57 22 API calls 95271->95273 95274 ed2cab 95273->95274 95274->95274 95276 e92e27 95297 e944a8 95276->95297 95280 ed1f50 __wsopen_s 95279->95280 95281 e92db2 GetLongPathNameW 95280->95281 95282 e96b57 22 API calls 95281->95282 95283 e92dda 95282->95283 95284 e93598 95283->95284 95326 e9a961 95284->95326 95287 e93aa2 23 API calls 95288 e935b5 95287->95288 95289 ed32eb 95288->95289 95290 e935c0 95288->95290 95295 ed330d 95289->95295 95343 eace60 41 API calls 95289->95343 95331 e9515f 95290->95331 95296 e935df 95296->95276 95344 e94ecb 95297->95344 95300 ed3833 95366 f02cf9 95300->95366 95301 e94ecb 94 API calls 95303 e944e1 95301->95303 95303->95300 95305 e944e9 95303->95305 95304 ed3848 95306 ed384c 95304->95306 95307 ed3869 95304->95307 95309 ed3854 95305->95309 95310 e944f5 95305->95310 95393 e94f39 95306->95393 95308 eafe0b 22 API calls 95307->95308 95319 ed38ae 95308->95319 95399 efda5a 82 API calls 95309->95399 95392 e9940c 136 API calls 2 library calls 95310->95392 95314 ed3862 95314->95307 95315 e92e31 95316 e94f39 68 API calls 95317 ed3a5f 95316->95317 95317->95316 95405 ef989b 82 API calls __wsopen_s 95317->95405 95319->95317 95323 e99cb3 22 API calls 95319->95323 95400 ef967e 22 API calls __fread_nolock 95319->95400 95401 ef95ad 42 API calls _wcslen 95319->95401 95402 f00b5a 22 API calls 95319->95402 95403 e9a4a1 22 API calls __fread_nolock 95319->95403 95404 e93ff7 22 API calls 95319->95404 95323->95319 95327 eafe0b 22 API calls 95326->95327 95328 e9a976 95327->95328 95329 eafddb 22 API calls 95328->95329 95330 e935aa 95329->95330 95330->95287 95332 e9516e 95331->95332 95336 e9518f __fread_nolock 95331->95336 95335 eafe0b 22 API calls 95332->95335 95333 eafddb 22 API calls 95334 e935cc 95333->95334 95337 e935f3 95334->95337 95335->95336 95336->95333 95339 e93605 95337->95339 95342 e93624 __fread_nolock 95337->95342 95338 eafddb 22 API calls 95340 e9363b 95338->95340 95341 eafe0b 22 API calls 95339->95341 95340->95296 95341->95342 95342->95338 95343->95289 95406 e94e90 LoadLibraryA 95344->95406 95349 ed3ccf 95352 e94f39 68 API calls 95349->95352 95350 e94ef6 LoadLibraryExW 95414 e94e59 LoadLibraryA 95350->95414 95354 ed3cd6 95352->95354 95356 e94e59 3 API calls 95354->95356 95358 ed3cde 95356->95358 95357 e94f20 95357->95358 95359 e94f2c 95357->95359 95436 e950f5 40 API calls __fread_nolock 95358->95436 95361 e94f39 68 API calls 95359->95361 95363 e944cd 95361->95363 95362 ed3cf5 95437 f028fe 27 API calls 95362->95437 95363->95300 95363->95301 95365 ed3d05 95367 f02d15 95366->95367 95520 e9511f 64 API calls 95367->95520 95369 f02d29 95521 f02e66 75 API calls 95369->95521 95371 f02d3b 95372 f02d3f 95371->95372 95522 e950f5 40 API calls __fread_nolock 95371->95522 95372->95304 95374 f02d56 95523 e950f5 40 API calls __fread_nolock 95374->95523 95376 f02d66 95524 e950f5 40 API calls __fread_nolock 95376->95524 95378 f02d81 95525 e950f5 40 API calls __fread_nolock 95378->95525 95380 f02d9c 95526 e9511f 64 API calls 95380->95526 95382 f02db3 95383 ebea0c ___std_exception_copy 21 API calls 95382->95383 95384 f02dba 95383->95384 95385 ebea0c ___std_exception_copy 21 API calls 95384->95385 95386 f02dc4 95385->95386 95527 e950f5 40 API calls __fread_nolock 95386->95527 95388 f02dd8 95528 f028fe 27 API calls 95388->95528 95390 f02dee 95390->95372 95529 f022ce 95390->95529 95392->95315 95394 e94f4a 95393->95394 95395 e94f43 95393->95395 95397 e94f59 95394->95397 95398 e94f6a FreeLibrary 95394->95398 95396 ebe678 67 API calls 95395->95396 95396->95394 95397->95309 95398->95397 95399->95314 95400->95319 95401->95319 95402->95319 95403->95319 95404->95319 95405->95317 95407 e94ea8 GetProcAddress 95406->95407 95408 e94ec6 95406->95408 95409 e94eb8 95407->95409 95411 ebe5eb 95408->95411 95409->95408 95410 e94ebf FreeLibrary 95409->95410 95410->95408 95438 ebe52a 95411->95438 95413 e94eea 95413->95349 95413->95350 95415 e94e8d 95414->95415 95416 e94e6e GetProcAddress 95414->95416 95419 e94f80 95415->95419 95417 e94e7e 95416->95417 95417->95415 95418 e94e86 FreeLibrary 95417->95418 95418->95415 95420 eafe0b 22 API calls 95419->95420 95421 e94f95 95420->95421 95506 e95722 95421->95506 95423 e94fa1 __fread_nolock 95424 ed3d1d 95423->95424 95425 e950a5 95423->95425 95435 e94fdc 95423->95435 95517 f0304d 74 API calls 95424->95517 95509 e942a2 CreateStreamOnHGlobal 95425->95509 95428 ed3d22 95518 e9511f 64 API calls 95428->95518 95431 ed3d45 95519 e950f5 40 API calls __fread_nolock 95431->95519 95434 e9506e ISource 95434->95357 95435->95428 95435->95434 95515 e950f5 40 API calls __fread_nolock 95435->95515 95516 e9511f 64 API calls 95435->95516 95436->95362 95437->95365 95441 ebe536 ___DestructExceptionObject 95438->95441 95439 ebe544 95463 ebf2d9 20 API calls _abort 95439->95463 95441->95439 95443 ebe574 95441->95443 95442 ebe549 95464 ec27ec 26 API calls _abort 95442->95464 95445 ebe579 95443->95445 95446 ebe586 95443->95446 95465 ebf2d9 20 API calls _abort 95445->95465 95455 ec8061 95446->95455 95449 ebe58f 95450 ebe5a2 95449->95450 95451 ebe595 95449->95451 95467 ebe5d4 LeaveCriticalSection __fread_nolock 95450->95467 95466 ebf2d9 20 API calls _abort 95451->95466 95452 ebe554 __fread_nolock 95452->95413 95456 ec806d ___DestructExceptionObject 95455->95456 95468 ec2f5e EnterCriticalSection 95456->95468 95458 ec807b 95469 ec80fb 95458->95469 95462 ec80ac __fread_nolock 95462->95449 95463->95442 95464->95452 95465->95452 95466->95452 95467->95452 95468->95458 95472 ec811e 95469->95472 95470 ec8177 95487 ec4c7d 95470->95487 95472->95470 95478 ec8088 95472->95478 95485 eb918d EnterCriticalSection 95472->95485 95486 eb91a1 LeaveCriticalSection 95472->95486 95476 ec8189 95476->95478 95500 ec3405 11 API calls 2 library calls 95476->95500 95482 ec80b7 95478->95482 95479 ec81a8 95501 eb918d EnterCriticalSection 95479->95501 95505 ec2fa6 LeaveCriticalSection 95482->95505 95484 ec80be 95484->95462 95485->95472 95486->95472 95492 ec4c8a _abort 95487->95492 95488 ec4cca 95503 ebf2d9 20 API calls _abort 95488->95503 95489 ec4cb5 RtlAllocateHeap 95490 ec4cc8 95489->95490 95489->95492 95494 ec29c8 95490->95494 95492->95488 95492->95489 95502 eb4ead 7 API calls 2 library calls 95492->95502 95495 ec29d3 RtlFreeHeap 95494->95495 95499 ec29fc _free 95494->95499 95496 ec29e8 95495->95496 95495->95499 95504 ebf2d9 20 API calls _abort 95496->95504 95498 ec29ee GetLastError 95498->95499 95499->95476 95500->95479 95501->95478 95502->95492 95503->95490 95504->95498 95505->95484 95507 eafddb 22 API calls 95506->95507 95508 e95734 95507->95508 95508->95423 95510 e942bc FindResourceExW 95509->95510 95514 e942d9 95509->95514 95511 ed35ba LoadResource 95510->95511 95510->95514 95512 ed35cf SizeofResource 95511->95512 95511->95514 95513 ed35e3 LockResource 95512->95513 95512->95514 95513->95514 95514->95435 95515->95435 95516->95435 95517->95428 95518->95431 95519->95434 95520->95369 95521->95371 95522->95374 95523->95376 95524->95378 95525->95380 95526->95382 95527->95388 95528->95390 95530 f022e7 95529->95530 95531 f022d9 95529->95531 95533 f0232c 95530->95533 95534 ebe5eb 29 API calls 95530->95534 95544 f022f0 95530->95544 95532 ebe5eb 29 API calls 95531->95532 95532->95530 95558 f02557 40 API calls __fread_nolock 95533->95558 95535 f02311 95534->95535 95535->95533 95537 f0231a 95535->95537 95537->95544 95566 ebe678 95537->95566 95538 f02370 95539 f02374 95538->95539 95540 f02395 95538->95540 95543 f02381 95539->95543 95546 ebe678 67 API calls 95539->95546 95559 f02171 95540->95559 95543->95544 95547 ebe678 67 API calls 95543->95547 95544->95372 95545 f0239d 95548 f023c3 95545->95548 95549 f023a3 95545->95549 95546->95543 95547->95544 95579 f023f3 74 API calls 95548->95579 95551 ebe678 67 API calls 95549->95551 95552 f023b0 95549->95552 95551->95552 95552->95544 95553 ebe678 67 API calls 95552->95553 95553->95544 95554 f023ca 95555 f023de 95554->95555 95556 ebe678 67 API calls 95554->95556 95555->95544 95557 ebe678 67 API calls 95555->95557 95556->95555 95557->95544 95558->95538 95560 ebea0c ___std_exception_copy 21 API calls 95559->95560 95561 f0217f 95560->95561 95562 ebea0c ___std_exception_copy 21 API calls 95561->95562 95563 f02190 95562->95563 95564 ebea0c ___std_exception_copy 21 API calls 95563->95564 95565 f0219c 95564->95565 95565->95545 95567 ebe684 ___DestructExceptionObject 95566->95567 95568 ebe695 95567->95568 95570 ebe6aa 95567->95570 95597 ebf2d9 20 API calls _abort 95568->95597 95578 ebe6a5 __fread_nolock 95570->95578 95580 eb918d EnterCriticalSection 95570->95580 95571 ebe69a 95598 ec27ec 26 API calls _abort 95571->95598 95574 ebe6c6 95581 ebe602 95574->95581 95576 ebe6d1 95599 ebe6ee LeaveCriticalSection __fread_nolock 95576->95599 95578->95544 95579->95554 95580->95574 95582 ebe60f 95581->95582 95583 ebe624 95581->95583 95632 ebf2d9 20 API calls _abort 95582->95632 95588 ebe61f 95583->95588 95600 ebdc0b 95583->95600 95585 ebe614 95633 ec27ec 26 API calls _abort 95585->95633 95588->95576 95593 ebe646 95617 ec862f 95593->95617 95596 ec29c8 _free 20 API calls 95596->95588 95597->95571 95598->95578 95599->95578 95601 ebdc23 95600->95601 95602 ebdc1f 95600->95602 95601->95602 95603 ebd955 __fread_nolock 26 API calls 95601->95603 95606 ec4d7a 95602->95606 95604 ebdc43 95603->95604 95634 ec59be 62 API calls 6 library calls 95604->95634 95607 ebe640 95606->95607 95608 ec4d90 95606->95608 95610 ebd955 95607->95610 95608->95607 95609 ec29c8 _free 20 API calls 95608->95609 95609->95607 95611 ebd961 95610->95611 95612 ebd976 95610->95612 95635 ebf2d9 20 API calls _abort 95611->95635 95612->95593 95614 ebd966 95636 ec27ec 26 API calls _abort 95614->95636 95616 ebd971 95616->95593 95618 ec863e 95617->95618 95619 ec8653 95617->95619 95640 ebf2c6 20 API calls _abort 95618->95640 95621 ec868e 95619->95621 95626 ec867a 95619->95626 95642 ebf2c6 20 API calls _abort 95621->95642 95622 ec8643 95641 ebf2d9 20 API calls _abort 95622->95641 95624 ec8693 95643 ebf2d9 20 API calls _abort 95624->95643 95637 ec8607 95626->95637 95629 ec869b 95644 ec27ec 26 API calls _abort 95629->95644 95630 ebe64c 95630->95588 95630->95596 95632->95585 95633->95588 95634->95602 95635->95614 95636->95616 95645 ec8585 95637->95645 95639 ec862b 95639->95630 95640->95622 95641->95630 95642->95624 95643->95629 95644->95630 95646 ec8591 ___DestructExceptionObject 95645->95646 95656 ec5147 EnterCriticalSection 95646->95656 95648 ec859f 95649 ec85c6 95648->95649 95650 ec85d1 95648->95650 95657 ec86ae 95649->95657 95672 ebf2d9 20 API calls _abort 95650->95672 95653 ec85cc 95673 ec85fb LeaveCriticalSection __wsopen_s 95653->95673 95655 ec85ee __fread_nolock 95655->95639 95656->95648 95674 ec53c4 95657->95674 95659 ec86c4 95687 ec5333 21 API calls 3 library calls 95659->95687 95661 ec86be 95661->95659 95664 ec53c4 __wsopen_s 26 API calls 95661->95664 95671 ec86f6 95661->95671 95662 ec53c4 __wsopen_s 26 API calls 95665 ec8702 CloseHandle 95662->95665 95663 ec871c 95666 ec873e 95663->95666 95688 ebf2a3 20 API calls 2 library calls 95663->95688 95667 ec86ed 95664->95667 95665->95659 95668 ec870e GetLastError 95665->95668 95666->95653 95670 ec53c4 __wsopen_s 26 API calls 95667->95670 95668->95659 95670->95671 95671->95659 95671->95662 95672->95653 95673->95655 95675 ec53d1 95674->95675 95679 ec53e6 95674->95679 95676 ebf2c6 __dosmaperr 20 API calls 95675->95676 95678 ec53d6 95676->95678 95677 ebf2c6 __dosmaperr 20 API calls 95680 ec5416 95677->95680 95681 ebf2d9 _free 20 API calls 95678->95681 95679->95677 95682 ec540b 95679->95682 95683 ebf2d9 _free 20 API calls 95680->95683 95684 ec53de 95681->95684 95682->95661 95685 ec541e 95683->95685 95684->95661 95686 ec27ec _abort 26 API calls 95685->95686 95686->95684 95687->95663 95688->95666 95689 e9dee5 95692 e9b710 95689->95692 95693 e9b72b 95692->95693 95694 ee00f8 95693->95694 95695 ee0146 95693->95695 95720 e9b750 95693->95720 95698 ee0102 95694->95698 95701 ee010f 95694->95701 95694->95720 95758 f158a2 348 API calls 2 library calls 95695->95758 95756 f15d33 348 API calls 95698->95756 95717 e9ba20 95701->95717 95757 f161d0 348 API calls 2 library calls 95701->95757 95704 ee03d9 95704->95704 95708 ee0322 95771 f15c0c 82 API calls 95708->95771 95712 e9ba4e 95716 e9bbe0 40 API calls 95716->95720 95717->95712 95772 f0359c 82 API calls __wsopen_s 95717->95772 95718 ead336 40 API calls 95718->95720 95720->95708 95720->95712 95720->95716 95720->95717 95720->95718 95723 e9ec40 95720->95723 95747 e9a81b 41 API calls 95720->95747 95748 ead2f0 40 API calls 95720->95748 95749 eaa01b 348 API calls 95720->95749 95750 eb0242 5 API calls __Init_thread_wait 95720->95750 95751 eaedcd 22 API calls 95720->95751 95752 eb00a3 29 API calls __onexit 95720->95752 95753 eb01f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 95720->95753 95754 eaee53 82 API calls 95720->95754 95755 eae5ca 348 API calls 95720->95755 95759 e9aceb 95720->95759 95769 eef6bf 23 API calls 95720->95769 95770 e9a8c7 22 API calls __fread_nolock 95720->95770 95725 e9ec76 ISource 95723->95725 95724 eb0242 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 95724->95725 95725->95724 95726 e9fef7 95725->95726 95728 eafddb 22 API calls 95725->95728 95730 ee4b0b 95725->95730 95731 e9a8c7 22 API calls 95725->95731 95732 ee4600 95725->95732 95738 e9fbe3 95725->95738 95739 e9a961 22 API calls 95725->95739 95740 e9ed9d ISource 95725->95740 95743 eb00a3 29 API calls pre_c_initialization 95725->95743 95744 eb01f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent __Init_thread_footer 95725->95744 95745 ee4beb 95725->95745 95746 e9f3ae ISource 95725->95746 95773 ea01e0 348 API calls 2 library calls 95725->95773 95774 ea06a0 41 API calls ISource 95725->95774 95726->95740 95776 e9a8c7 22 API calls __fread_nolock 95726->95776 95728->95725 95778 f0359c 82 API calls __wsopen_s 95730->95778 95731->95725 95732->95740 95775 e9a8c7 22 API calls __fread_nolock 95732->95775 95738->95740 95741 ee4bdc 95738->95741 95738->95746 95739->95725 95740->95720 95779 f0359c 82 API calls __wsopen_s 95741->95779 95743->95725 95744->95725 95780 f0359c 82 API calls __wsopen_s 95745->95780 95746->95740 95777 f0359c 82 API calls __wsopen_s 95746->95777 95747->95720 95748->95720 95749->95720 95750->95720 95751->95720 95752->95720 95753->95720 95754->95720 95755->95720 95756->95701 95757->95717 95758->95720 95760 e9acf9 95759->95760 95768 e9ad2a ISource 95759->95768 95761 e9ad55 95760->95761 95762 e9ad01 ISource 95760->95762 95761->95768 95781 e9a8c7 22 API calls __fread_nolock 95761->95781 95764 edfa48 95762->95764 95765 e9ad21 95762->95765 95762->95768 95764->95768 95782 eace17 22 API calls ISource 95764->95782 95766 edfa3a VariantClear 95765->95766 95765->95768 95766->95768 95768->95720 95769->95720 95770->95720 95771->95717 95772->95704 95773->95725 95774->95725 95775->95740 95776->95740 95777->95740 95778->95740 95779->95745 95780->95740 95781->95768 95782->95768 95783 e91044 95788 e910f3 95783->95788 95785 e9104a 95824 eb00a3 29 API calls __onexit 95785->95824 95787 e91054 95825 e91398 95788->95825 95792 e9116a 95793 e9a961 22 API calls 95792->95793 95794 e91174 95793->95794 95795 e9a961 22 API calls 95794->95795 95796 e9117e 95795->95796 95797 e9a961 22 API calls 95796->95797 95798 e91188 95797->95798 95799 e9a961 22 API calls 95798->95799 95800 e911c6 95799->95800 95801 e9a961 22 API calls 95800->95801 95802 e91292 95801->95802 95835 e9171c 95802->95835 95806 e912c4 95807 e9a961 22 API calls 95806->95807 95808 e912ce 95807->95808 95856 ea1940 95808->95856 95810 e912f9 95866 e91aab 95810->95866 95812 e91315 95813 e91325 GetStdHandle 95812->95813 95814 e9137a 95813->95814 95815 ed2485 95813->95815 95819 e91387 OleInitialize 95814->95819 95815->95814 95816 ed248e 95815->95816 95817 eafddb 22 API calls 95816->95817 95818 ed2495 95817->95818 95873 f0011d InitializeCriticalSectionAndSpinCount InterlockedExchange GetCurrentProcess GetCurrentProcess DuplicateHandle 95818->95873 95819->95785 95821 ed249e 95874 f00944 CreateThread 95821->95874 95823 ed24aa CloseHandle 95823->95814 95824->95787 95875 e913f1 95825->95875 95828 e913f1 22 API calls 95829 e913d0 95828->95829 95830 e9a961 22 API calls 95829->95830 95831 e913dc 95830->95831 95832 e96b57 22 API calls 95831->95832 95833 e91129 95832->95833 95834 e91bc3 6 API calls 95833->95834 95834->95792 95836 e9a961 22 API calls 95835->95836 95837 e9172c 95836->95837 95838 e9a961 22 API calls 95837->95838 95839 e91734 95838->95839 95840 e9a961 22 API calls 95839->95840 95841 e9174f 95840->95841 95842 eafddb 22 API calls 95841->95842 95843 e9129c 95842->95843 95844 e91b4a 95843->95844 95845 e91b58 95844->95845 95846 e9a961 22 API calls 95845->95846 95847 e91b63 95846->95847 95848 e9a961 22 API calls 95847->95848 95849 e91b6e 95848->95849 95850 e9a961 22 API calls 95849->95850 95851 e91b79 95850->95851 95852 e9a961 22 API calls 95851->95852 95853 e91b84 95852->95853 95854 eafddb 22 API calls 95853->95854 95855 e91b96 RegisterWindowMessageW 95854->95855 95855->95806 95857 ea1981 95856->95857 95861 ea195d 95856->95861 95882 eb0242 5 API calls __Init_thread_wait 95857->95882 95859 ea198b 95859->95861 95883 eb01f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 95859->95883 95865 ea196e 95861->95865 95884 eb0242 5 API calls __Init_thread_wait 95861->95884 95862 ea8727 95862->95865 95885 eb01f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 95862->95885 95865->95810 95867 ed272d 95866->95867 95868 e91abb 95866->95868 95886 f03209 23 API calls 95867->95886 95869 eafddb 22 API calls 95868->95869 95871 e91ac3 95869->95871 95871->95812 95872 ed2738 95873->95821 95874->95823 95887 f0092a 28 API calls 95874->95887 95876 e9a961 22 API calls 95875->95876 95877 e913fc 95876->95877 95878 e9a961 22 API calls 95877->95878 95879 e91404 95878->95879 95880 e9a961 22 API calls 95879->95880 95881 e913c6 95880->95881 95881->95828 95882->95859 95883->95861 95884->95862 95885->95865 95886->95872 95888 ee2a00 95904 e9d7b0 ISource 95888->95904 95889 e9db11 PeekMessageW 95889->95904 95890 e9d807 GetInputState 95890->95889 95890->95904 95891 ee1cbe TranslateAcceleratorW 95891->95904 95893 e9db8f PeekMessageW 95893->95904 95894 e9da04 timeGetTime 95894->95904 95895 e9db73 TranslateMessage DispatchMessageW 95895->95893 95896 e9dbaf Sleep 95896->95904 95897 ee2b74 Sleep 95910 ee2a51 95897->95910 95900 ee1dda timeGetTime 96047 eae300 23 API calls 95900->96047 95903 ee2c0b GetExitCodeProcess 95906 ee2c37 CloseHandle 95903->95906 95907 ee2c21 WaitForSingleObject 95903->95907 95904->95889 95904->95890 95904->95891 95904->95893 95904->95894 95904->95895 95904->95896 95904->95897 95904->95900 95905 e9d9d5 95904->95905 95904->95910 95916 e9ec40 348 API calls 95904->95916 95920 e9dd50 95904->95920 95927 ea1310 95904->95927 95982 e9bf40 95904->95982 96040 eaedf6 95904->96040 96045 e9dfd0 348 API calls 3 library calls 95904->96045 96046 eae551 timeGetTime 95904->96046 96048 f03a2a 23 API calls 95904->96048 96049 f0359c 82 API calls __wsopen_s 95904->96049 95906->95910 95907->95904 95907->95906 95908 f229bf GetForegroundWindow 95908->95910 95910->95903 95910->95904 95910->95905 95910->95908 95911 ee2ca9 Sleep 95910->95911 96050 f15658 23 API calls 95910->96050 96051 efe97b QueryPerformanceCounter QueryPerformanceFrequency Sleep QueryPerformanceCounter Sleep 95910->96051 96052 eae551 timeGetTime 95910->96052 96053 efd4dc CreateToolhelp32Snapshot Process32FirstW 95910->96053 95911->95904 95916->95904 95921 e9dd6f 95920->95921 95922 e9dd83 95920->95922 96063 e9d260 95921->96063 96095 f0359c 82 API calls __wsopen_s 95922->96095 95925 e9dd7a 95925->95904 95926 ee2f75 95926->95926 95928 ea17b0 95927->95928 95929 ea1376 95927->95929 96134 eb0242 5 API calls __Init_thread_wait 95928->96134 95930 ea1390 95929->95930 95931 ee6331 95929->95931 95933 ea1940 9 API calls 95930->95933 96138 f1709c 348 API calls 95931->96138 95936 ea13a0 95933->95936 95935 ea17ba 95938 ea17fb 95935->95938 95940 e99cb3 22 API calls 95935->95940 95939 ea1940 9 API calls 95936->95939 95937 ee633d 95937->95904 95942 ee6346 95938->95942 95944 ea182c 95938->95944 95941 ea13b6 95939->95941 95947 ea17d4 95940->95947 95941->95938 95943 ea13ec 95941->95943 96139 f0359c 82 API calls __wsopen_s 95942->96139 95943->95942 95967 ea1408 __fread_nolock 95943->95967 95946 e9aceb 23 API calls 95944->95946 95948 ea1839 95946->95948 96135 eb01f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 95947->96135 96136 ead217 348 API calls 95948->96136 95951 ee636e 96140 f0359c 82 API calls __wsopen_s 95951->96140 95952 ea152f 95954 ea153c 95952->95954 95955 ee63d1 95952->95955 95957 ea1940 9 API calls 95954->95957 96142 f15745 54 API calls _wcslen 95955->96142 95958 ea1549 95957->95958 95964 ea1940 9 API calls 95958->95964 95969 ea15c7 ISource 95958->95969 95959 eafddb 22 API calls 95959->95967 95960 ea1872 96137 eafaeb 23 API calls 95960->96137 95961 eafe0b 22 API calls 95961->95967 95962 ea171d 95962->95904 95973 ea1563 95964->95973 95966 e9ec40 348 API calls 95966->95967 95967->95948 95967->95951 95967->95952 95967->95959 95967->95961 95967->95966 95967->95969 95971 ee63b2 95967->95971 95968 ea167b ISource 95968->95962 96133 eace17 22 API calls ISource 95968->96133 95969->95960 95969->95968 95970 ea1940 9 API calls 95969->95970 96105 f1ab67 95969->96105 96108 f21591 95969->96108 96111 f05c5a 95969->96111 96116 f1abf7 95969->96116 96121 eaf645 95969->96121 96128 f1a2ea 95969->96128 96144 f0359c 82 API calls __wsopen_s 95969->96144 95970->95969 96141 f0359c 82 API calls __wsopen_s 95971->96141 95973->95969 96143 e9a8c7 22 API calls __fread_nolock 95973->96143 96316 e9adf0 95982->96316 95984 e9bf9d 95985 e9bfa9 95984->95985 95986 ee04b6 95984->95986 95988 ee04c6 95985->95988 95989 e9c01e 95985->95989 96334 f0359c 82 API calls __wsopen_s 95986->96334 96335 f0359c 82 API calls __wsopen_s 95988->96335 96321 e9ac91 95989->96321 95992 ef7120 22 API calls 96036 e9c039 ISource __fread_nolock 95992->96036 95994 e9c7da 95997 eafe0b 22 API calls 95994->95997 96002 e9c808 __fread_nolock 95997->96002 95999 ee04f5 96003 ee055a 95999->96003 96336 ead217 348 API calls 95999->96336 96006 eafe0b 22 API calls 96002->96006 96024 e9c603 96003->96024 96337 f0359c 82 API calls __wsopen_s 96003->96337 96004 e9ec40 348 API calls 96004->96036 96005 ee091a 96346 f03209 23 API calls 96005->96346 96037 e9c350 ISource __fread_nolock 96006->96037 96007 e9af8a 22 API calls 96007->96036 96010 ee08a5 96011 e9ec40 348 API calls 96010->96011 96013 ee08cf 96011->96013 96013->96024 96344 e9a81b 41 API calls 96013->96344 96014 ee0591 96338 f0359c 82 API calls __wsopen_s 96014->96338 96015 ee08f6 96345 f0359c 82 API calls __wsopen_s 96015->96345 96020 e9c237 96022 e9c253 96020->96022 96347 e9a8c7 22 API calls __fread_nolock 96020->96347 96021 e9aceb 23 API calls 96021->96036 96026 ee0976 96022->96026 96030 e9c297 ISource 96022->96030 96024->95904 96025 eafddb 22 API calls 96025->96036 96028 e9aceb 23 API calls 96026->96028 96029 ee09bf 96028->96029 96029->96024 96348 f0359c 82 API calls __wsopen_s 96029->96348 96030->96029 96031 e9aceb 23 API calls 96030->96031 96032 e9c335 96031->96032 96032->96029 96033 e9c342 96032->96033 96332 e9a704 22 API calls ISource 96033->96332 96034 e9bbe0 40 API calls 96034->96036 96036->95992 96036->95994 96036->95999 96036->96002 96036->96003 96036->96004 96036->96005 96036->96007 96036->96010 96036->96014 96036->96015 96036->96020 96036->96021 96036->96024 96036->96025 96036->96029 96036->96034 96038 eafe0b 22 API calls 96036->96038 96325 e9ad81 96036->96325 96339 ef7099 22 API calls __fread_nolock 96036->96339 96340 f15745 54 API calls _wcslen 96036->96340 96341 eaaa42 22 API calls ISource 96036->96341 96342 eff05c 40 API calls 96036->96342 96343 e9a993 41 API calls 96036->96343 96039 e9c3ac 96037->96039 96333 eace17 22 API calls ISource 96037->96333 96038->96036 96039->95904 96041 eaee09 96040->96041 96043 eaee12 96040->96043 96041->95904 96042 eaee36 IsDialogMessageW 96042->96041 96042->96043 96043->96041 96043->96042 96044 eeefaf GetClassLongW 96043->96044 96044->96042 96044->96043 96045->95904 96046->95904 96047->95904 96048->95904 96049->95904 96050->95910 96051->95910 96052->95910 96358 efdef7 96053->96358 96055 efd5db CloseHandle 96055->95910 96056 efd529 Process32NextW 96056->96055 96057 efd522 96056->96057 96057->96055 96057->96056 96058 e9a961 22 API calls 96057->96058 96059 e99cb3 22 API calls 96057->96059 96364 e9525f 22 API calls 96057->96364 96365 e96350 22 API calls 96057->96365 96366 eace60 41 API calls 96057->96366 96058->96057 96059->96057 96064 e9ec40 348 API calls 96063->96064 96086 e9d29d 96064->96086 96065 ee1bc4 96104 f0359c 82 API calls __wsopen_s 96065->96104 96067 e9d6d5 96069 e9d30b ISource 96067->96069 96078 eafe0b 22 API calls 96067->96078 96068 e9d3c3 96068->96067 96071 e9d3ce 96068->96071 96069->95925 96070 e9d5ff 96072 ee1bb5 96070->96072 96073 e9d614 96070->96073 96075 eafddb 22 API calls 96071->96075 96103 f15705 23 API calls 96072->96103 96077 eafddb 22 API calls 96073->96077 96074 e9d4b8 96079 eafe0b 22 API calls 96074->96079 96084 e9d3d5 __fread_nolock 96075->96084 96080 e9d46a 96077->96080 96078->96084 96081 e9d429 ISource __fread_nolock 96079->96081 96080->95925 96081->96070 96081->96080 96088 ee1ba4 96081->96088 96091 ee1b7f 96081->96091 96093 ee1b5d 96081->96093 96097 e91f6f 96081->96097 96082 eafddb 22 API calls 96083 e9d3f6 96082->96083 96083->96081 96096 e9bec0 348 API calls 96083->96096 96084->96082 96084->96083 96085 eafddb 22 API calls 96085->96086 96086->96065 96086->96067 96086->96068 96086->96069 96086->96074 96086->96081 96086->96085 96102 f0359c 82 API calls __wsopen_s 96088->96102 96101 f0359c 82 API calls __wsopen_s 96091->96101 96100 f0359c 82 API calls __wsopen_s 96093->96100 96095->95926 96096->96081 96098 e9ec40 348 API calls 96097->96098 96099 e91f98 96098->96099 96099->96081 96100->96080 96101->96080 96102->96080 96103->96065 96104->96069 96145 f1aff9 96105->96145 96300 f22ad8 96108->96300 96110 f2159f 96110->95969 96112 e97510 53 API calls 96111->96112 96113 f05c6d 96112->96113 96311 efdbbe lstrlenW 96113->96311 96115 f05c77 96115->95969 96117 f1aff9 217 API calls 96116->96117 96119 f1ac0c 96117->96119 96118 f1ac54 96118->95969 96119->96118 96120 e9aceb 23 API calls 96119->96120 96120->96118 96122 e9b567 39 API calls 96121->96122 96123 eaf659 96122->96123 96124 eef2dc Sleep 96123->96124 96125 eaf661 timeGetTime 96123->96125 96126 e9b567 39 API calls 96125->96126 96127 eaf677 96126->96127 96127->95969 96129 e97510 53 API calls 96128->96129 96130 f1a306 96129->96130 96131 efd4dc 47 API calls 96130->96131 96132 f1a315 96131->96132 96132->95969 96133->95968 96134->95935 96135->95938 96136->95960 96137->95960 96138->95937 96139->95969 96140->95969 96141->95969 96142->95973 96143->95969 96144->95969 96146 f1b01d ___scrt_fastfail 96145->96146 96147 f1b094 96146->96147 96148 f1b058 96146->96148 96152 e9b567 39 API calls 96147->96152 96153 f1b08b 96147->96153 96266 e9b567 96148->96266 96150 f1b063 96150->96153 96156 e9b567 39 API calls 96150->96156 96151 f1b0ed 96236 e97510 96151->96236 96155 f1b0a5 96152->96155 96153->96151 96157 e9b567 39 API calls 96153->96157 96159 e9b567 39 API calls 96155->96159 96160 f1b078 96156->96160 96157->96151 96159->96153 96162 e9b567 39 API calls 96160->96162 96162->96153 96163 f1b115 96164 f1b1d8 96163->96164 96165 f1b11f 96163->96165 96167 f1b20a GetCurrentDirectoryW 96164->96167 96170 e97510 53 API calls 96164->96170 96166 e97510 53 API calls 96165->96166 96168 f1b130 96166->96168 96169 eafe0b 22 API calls 96167->96169 96171 e97620 22 API calls 96168->96171 96172 f1b22f GetCurrentDirectoryW 96169->96172 96173 f1b1ef 96170->96173 96174 f1b13a 96171->96174 96175 f1b23c 96172->96175 96176 e97620 22 API calls 96173->96176 96177 e97510 53 API calls 96174->96177 96180 f1b275 96175->96180 96271 e99c6e 22 API calls 96175->96271 96178 f1b1f9 _wcslen 96176->96178 96179 f1b14b 96177->96179 96178->96167 96178->96180 96181 e97620 22 API calls 96179->96181 96187 f1b287 96180->96187 96188 f1b28b 96180->96188 96183 f1b155 96181->96183 96185 e97510 53 API calls 96183->96185 96184 f1b255 96272 e99c6e 22 API calls 96184->96272 96190 f1b166 96185->96190 96193 f1b2f8 96187->96193 96194 f1b39a CreateProcessW 96187->96194 96274 f007c0 10 API calls 96188->96274 96195 e97620 22 API calls 96190->96195 96191 f1b265 96273 e99c6e 22 API calls 96191->96273 96192 f1b294 96275 f006e6 10 API calls 96192->96275 96277 ef11c8 39 API calls 96193->96277 96235 f1b32f _wcslen 96194->96235 96199 f1b170 96195->96199 96202 f1b1a6 GetSystemDirectoryW 96199->96202 96207 e97510 53 API calls 96199->96207 96200 f1b2aa 96276 f005a7 8 API calls 96200->96276 96201 f1b2fd 96205 f1b323 96201->96205 96206 f1b32a 96201->96206 96204 eafe0b 22 API calls 96202->96204 96210 f1b1cb GetSystemDirectoryW 96204->96210 96278 ef1201 128 API calls 2 library calls 96205->96278 96279 ef14ce 6 API calls 96206->96279 96212 f1b187 96207->96212 96209 f1b2d0 96209->96187 96210->96175 96213 e97620 22 API calls 96212->96213 96215 f1b191 _wcslen 96213->96215 96214 f1b328 96214->96235 96215->96175 96215->96202 96216 f1b3d6 GetLastError 96225 f1b41a 96216->96225 96217 f1b42f CloseHandle 96218 f1b43f 96217->96218 96226 f1b49a 96217->96226 96219 f1b451 96218->96219 96220 f1b446 CloseHandle 96218->96220 96223 f1b463 96219->96223 96224 f1b458 CloseHandle 96219->96224 96220->96219 96222 f1b4a6 96222->96225 96227 f1b475 96223->96227 96228 f1b46a CloseHandle 96223->96228 96224->96223 96263 f00175 96225->96263 96226->96222 96231 f1b4d2 CloseHandle 96226->96231 96280 f009d9 34 API calls 96227->96280 96228->96227 96231->96225 96233 f1b486 96281 f1b536 25 API calls 96233->96281 96235->96216 96235->96217 96237 e97522 96236->96237 96238 e97525 96236->96238 96259 e97620 96237->96259 96239 e9755b 96238->96239 96240 e9752d 96238->96240 96242 ed50f6 96239->96242 96243 e9756d 96239->96243 96250 ed500f 96239->96250 96282 eb51c6 26 API calls 96240->96282 96285 eb5183 26 API calls 96242->96285 96283 eafb21 51 API calls 96243->96283 96244 e9753d 96249 eafddb 22 API calls 96244->96249 96247 ed510e 96247->96247 96251 e97547 96249->96251 96253 eafe0b 22 API calls 96250->96253 96258 ed5088 96250->96258 96252 e99cb3 22 API calls 96251->96252 96252->96237 96255 ed5058 96253->96255 96254 eafddb 22 API calls 96256 ed507f 96254->96256 96255->96254 96257 e99cb3 22 API calls 96256->96257 96257->96258 96284 eafb21 51 API calls 96258->96284 96260 e9762a _wcslen 96259->96260 96261 eafe0b 22 API calls 96260->96261 96262 e9763f 96261->96262 96262->96163 96286 f0030f 96263->96286 96267 e9b578 96266->96267 96268 e9b57f 96266->96268 96267->96268 96299 eb62d1 39 API calls _strftime 96267->96299 96268->96150 96270 e9b5c2 96270->96150 96271->96184 96272->96191 96273->96180 96274->96192 96275->96200 96276->96209 96277->96201 96278->96214 96279->96235 96280->96233 96281->96226 96282->96244 96283->96244 96284->96242 96285->96247 96287 f00321 CloseHandle 96286->96287 96288 f00329 96286->96288 96287->96288 96289 f00336 96288->96289 96290 f0032e CloseHandle 96288->96290 96291 f00343 96289->96291 96292 f0033b CloseHandle 96289->96292 96290->96289 96293 f00350 96291->96293 96294 f00348 CloseHandle 96291->96294 96292->96291 96295 f00355 CloseHandle 96293->96295 96296 f0035d 96293->96296 96294->96293 96295->96296 96297 f00362 CloseHandle 96296->96297 96298 f0017d 96296->96298 96297->96298 96298->95969 96299->96270 96301 e9aceb 23 API calls 96300->96301 96302 f22af3 96301->96302 96303 f22aff 96302->96303 96304 f22b1d 96302->96304 96306 e97510 53 API calls 96303->96306 96305 e96b57 22 API calls 96304->96305 96309 f22b1b 96305->96309 96307 f22b0c 96306->96307 96307->96309 96310 e9a8c7 22 API calls __fread_nolock 96307->96310 96309->96110 96310->96309 96312 efdbdc GetFileAttributesW 96311->96312 96313 efdc06 96311->96313 96312->96313 96314 efdbe8 FindFirstFileW 96312->96314 96313->96115 96314->96313 96315 efdbf9 FindClose 96314->96315 96315->96313 96317 e9ae01 96316->96317 96320 e9ae1c ISource 96316->96320 96318 e9aec9 22 API calls 96317->96318 96319 e9ae09 CharUpperBuffW 96318->96319 96319->96320 96320->95984 96322 e9acae 96321->96322 96323 e9acd1 96322->96323 96349 f0359c 82 API calls __wsopen_s 96322->96349 96323->96036 96326 edfadb 96325->96326 96327 e9ad92 96325->96327 96328 eafddb 22 API calls 96327->96328 96329 e9ad99 96328->96329 96350 e9adcd 96329->96350 96332->96037 96333->96037 96334->95988 96335->96024 96336->96003 96337->96024 96338->96024 96339->96036 96340->96036 96341->96036 96342->96036 96343->96036 96344->96015 96345->96024 96346->96020 96347->96022 96348->96024 96349->96323 96354 e9addd 96350->96354 96351 e9adb6 96351->96036 96352 eafddb 22 API calls 96352->96354 96353 e9a961 22 API calls 96353->96354 96354->96351 96354->96352 96354->96353 96356 e9adcd 22 API calls 96354->96356 96357 e9a8c7 22 API calls __fread_nolock 96354->96357 96356->96354 96357->96354 96359 efdf02 96358->96359 96360 efdf19 96359->96360 96363 efdf1f 96359->96363 96367 eb63b2 GetStringTypeW _strftime 96359->96367 96368 eb62fb 39 API calls _strftime 96360->96368 96363->96057 96364->96057 96365->96057 96366->96057 96367->96359 96368->96363 96369 ec8402 96374 ec81be 96369->96374 96372 ec842a 96379 ec81ef try_get_first_available_module 96374->96379 96376 ec83ee 96393 ec27ec 26 API calls _abort 96376->96393 96378 ec8343 96378->96372 96386 ed0984 96378->96386 96379->96379 96382 ec8338 96379->96382 96389 eb8e0b 40 API calls 2 library calls 96379->96389 96381 ec838c 96381->96382 96390 eb8e0b 40 API calls 2 library calls 96381->96390 96382->96378 96392 ebf2d9 20 API calls _abort 96382->96392 96384 ec83ab 96384->96382 96391 eb8e0b 40 API calls 2 library calls 96384->96391 96394 ed0081 96386->96394 96388 ed099f 96388->96372 96389->96381 96390->96384 96391->96382 96392->96376 96393->96378 96395 ed008d ___DestructExceptionObject 96394->96395 96396 ed009b 96395->96396 96399 ed00d4 96395->96399 96452 ebf2d9 20 API calls _abort 96396->96452 96398 ed00a0 96453 ec27ec 26 API calls _abort 96398->96453 96405 ed065b 96399->96405 96404 ed00aa __fread_nolock 96404->96388 96455 ed042f 96405->96455 96408 ed068d 96487 ebf2c6 20 API calls _abort 96408->96487 96409 ed06a6 96473 ec5221 96409->96473 96412 ed0692 96488 ebf2d9 20 API calls _abort 96412->96488 96413 ed06ab 96414 ed06cb 96413->96414 96415 ed06b4 96413->96415 96486 ed039a CreateFileW 96414->96486 96489 ebf2c6 20 API calls _abort 96415->96489 96419 ed06b9 96490 ebf2d9 20 API calls _abort 96419->96490 96421 ed0781 GetFileType 96422 ed078c GetLastError 96421->96422 96423 ed07d3 96421->96423 96493 ebf2a3 20 API calls 2 library calls 96422->96493 96495 ec516a 21 API calls 3 library calls 96423->96495 96424 ed0756 GetLastError 96492 ebf2a3 20 API calls 2 library calls 96424->96492 96426 ed0704 96426->96421 96426->96424 96491 ed039a CreateFileW 96426->96491 96428 ed079a CloseHandle 96428->96412 96430 ed07c3 96428->96430 96494 ebf2d9 20 API calls _abort 96430->96494 96432 ed0749 96432->96421 96432->96424 96434 ed07f4 96438 ed0840 96434->96438 96496 ed05ab 72 API calls 4 library calls 96434->96496 96435 ed07c8 96435->96412 96440 ed086d 96438->96440 96497 ed014d 72 API calls 4 library calls 96438->96497 96439 ed0866 96439->96440 96441 ed087e 96439->96441 96442 ec86ae __wsopen_s 29 API calls 96440->96442 96443 ed00f8 96441->96443 96444 ed08fc CloseHandle 96441->96444 96442->96443 96454 ed0121 LeaveCriticalSection __wsopen_s 96443->96454 96498 ed039a CreateFileW 96444->96498 96446 ed0927 96447 ed0931 GetLastError 96446->96447 96448 ed095d 96446->96448 96499 ebf2a3 20 API calls 2 library calls 96447->96499 96448->96443 96450 ed093d 96500 ec5333 21 API calls 3 library calls 96450->96500 96452->96398 96453->96404 96454->96404 96456 ed046a 96455->96456 96457 ed0450 96455->96457 96501 ed03bf 96456->96501 96457->96456 96508 ebf2d9 20 API calls _abort 96457->96508 96460 ed045f 96509 ec27ec 26 API calls _abort 96460->96509 96462 ed04a2 96464 ed04d1 96462->96464 96510 ebf2d9 20 API calls _abort 96462->96510 96463 ed0524 96463->96408 96463->96409 96464->96463 96512 ebd70d 26 API calls 2 library calls 96464->96512 96467 ed051f 96467->96463 96469 ed059e 96467->96469 96468 ed04c6 96511 ec27ec 26 API calls _abort 96468->96511 96513 ec27fc 11 API calls _abort 96469->96513 96472 ed05aa 96474 ec522d ___DestructExceptionObject 96473->96474 96516 ec2f5e EnterCriticalSection 96474->96516 96476 ec5234 96478 ec5259 96476->96478 96481 ec52c7 EnterCriticalSection 96476->96481 96484 ec527b 96476->96484 96520 ec5000 96478->96520 96479 ec52a4 __fread_nolock 96479->96413 96483 ec52d4 LeaveCriticalSection 96481->96483 96481->96484 96483->96476 96517 ec532a 96484->96517 96486->96426 96487->96412 96488->96443 96489->96419 96490->96412 96491->96432 96492->96412 96493->96428 96494->96435 96495->96434 96496->96438 96497->96439 96498->96446 96499->96450 96500->96448 96503 ed03d7 96501->96503 96502 ed03f2 96502->96462 96503->96502 96514 ebf2d9 20 API calls _abort 96503->96514 96505 ed0416 96515 ec27ec 26 API calls _abort 96505->96515 96507 ed0421 96507->96462 96508->96460 96509->96456 96510->96468 96511->96464 96512->96467 96513->96472 96514->96505 96515->96507 96516->96476 96528 ec2fa6 LeaveCriticalSection 96517->96528 96519 ec5331 96519->96479 96521 ec4c7d _abort 20 API calls 96520->96521 96522 ec5012 96521->96522 96526 ec501f 96522->96526 96529 ec3405 11 API calls 2 library calls 96522->96529 96523 ec29c8 _free 20 API calls 96525 ec5071 96523->96525 96525->96484 96527 ec5147 EnterCriticalSection 96525->96527 96526->96523 96527->96484 96528->96519 96529->96522 96530 ed2402 96533 e91410 96530->96533 96534 ed24b8 DestroyWindow 96533->96534 96535 e9144f mciSendStringW 96533->96535 96547 ed24c4 96534->96547 96536 e9146b 96535->96536 96537 e916c6 96535->96537 96538 e91479 96536->96538 96536->96547 96537->96536 96539 e916d5 UnregisterHotKey 96537->96539 96566 e9182e 96538->96566 96539->96537 96541 ed24d8 96541->96547 96572 e96246 CloseHandle 96541->96572 96542 ed24e2 FindClose 96542->96547 96544 ed2509 96548 ed252d 96544->96548 96549 ed251c FreeLibrary 96544->96549 96546 e9148e 96546->96548 96556 e9149c 96546->96556 96547->96541 96547->96542 96547->96544 96550 ed2541 VirtualFree 96548->96550 96557 e91509 96548->96557 96549->96544 96550->96548 96551 e914f8 CoUninitialize 96551->96557 96552 ed2589 96559 ed2598 ISource 96552->96559 96573 f032eb 6 API calls ISource 96552->96573 96553 e91514 96554 e91524 96553->96554 96570 e91944 VirtualFreeEx CloseHandle 96554->96570 96556->96551 96557->96552 96557->96553 96562 ed2627 96559->96562 96574 ef64d4 22 API calls ISource 96559->96574 96561 e9153a 96561->96559 96563 e9161f 96561->96563 96562->96562 96563->96562 96571 e91876 CloseHandle InternetCloseHandle InternetCloseHandle WaitForSingleObject 96563->96571 96565 e916c1 96568 e9183b 96566->96568 96567 e91480 96567->96544 96567->96546 96568->96567 96575 ef702a 22 API calls 96568->96575 96570->96561 96571->96565 96572->96541 96573->96552 96574->96559 96575->96568 96576 eb03fb 96577 eb0407 ___DestructExceptionObject 96576->96577 96605 eafeb1 96577->96605 96579 eb040e 96580 eb0561 96579->96580 96583 eb0438 96579->96583 96635 eb083f IsProcessorFeaturePresent IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter ___scrt_fastfail 96580->96635 96582 eb0568 96628 eb4e52 96582->96628 96592 eb0477 ___scrt_is_nonwritable_in_current_image ___scrt_release_startup_lock 96583->96592 96616 ec247d 96583->96616 96590 eb0457 96596 eb04d8 96592->96596 96631 eb4e1a 38 API calls 2 library calls 96592->96631 96594 eb04de 96597 eb04f3 96594->96597 96624 eb0959 96596->96624 96632 eb0992 GetModuleHandleW 96597->96632 96599 eb04fa 96599->96582 96600 eb04fe 96599->96600 96601 eb0507 96600->96601 96633 eb4df5 28 API calls _abort 96600->96633 96634 eb0040 13 API calls 2 library calls 96601->96634 96604 eb050f 96604->96590 96606 eafeba 96605->96606 96637 eb0698 IsProcessorFeaturePresent 96606->96637 96608 eafec6 96638 eb2c94 10 API calls 3 library calls 96608->96638 96610 eafecb 96611 eafecf 96610->96611 96639 ec2317 96610->96639 96611->96579 96614 eafee6 96614->96579 96617 ec2494 96616->96617 96618 eb0a8c CatchGuardHandler 5 API calls 96617->96618 96619 eb0451 96618->96619 96619->96590 96620 ec2421 96619->96620 96623 ec2450 96620->96623 96621 eb0a8c CatchGuardHandler 5 API calls 96622 ec2479 96621->96622 96622->96592 96623->96621 96690 eb2340 96624->96690 96627 eb097f 96627->96594 96692 eb4bcf 96628->96692 96631->96596 96632->96599 96633->96601 96634->96604 96635->96582 96637->96608 96638->96610 96643 ecd1f6 96639->96643 96642 eb2cbd 8 API calls 3 library calls 96642->96611 96645 ecd20f 96643->96645 96647 ecd213 96643->96647 96661 eb0a8c 96645->96661 96646 eafed8 96646->96614 96646->96642 96647->96645 96649 ec4bfb 96647->96649 96650 ec4c07 ___DestructExceptionObject 96649->96650 96668 ec2f5e EnterCriticalSection 96650->96668 96652 ec4c0e 96669 ec50af 96652->96669 96654 ec4c1d 96655 ec4c2c 96654->96655 96682 ec4a8f 29 API calls 96654->96682 96684 ec4c48 LeaveCriticalSection _abort 96655->96684 96658 ec4c27 96683 ec4b45 GetStdHandle GetFileType 96658->96683 96659 ec4c3d __fread_nolock 96659->96647 96662 eb0a97 IsProcessorFeaturePresent 96661->96662 96663 eb0a95 96661->96663 96665 eb0c5d 96662->96665 96663->96646 96689 eb0c21 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 96665->96689 96667 eb0d40 96667->96646 96668->96652 96670 ec50bb ___DestructExceptionObject 96669->96670 96671 ec50df 96670->96671 96672 ec50c8 96670->96672 96685 ec2f5e EnterCriticalSection 96671->96685 96686 ebf2d9 20 API calls _abort 96672->96686 96675 ec50cd 96687 ec27ec 26 API calls _abort 96675->96687 96677 ec50d7 __fread_nolock 96677->96654 96678 ec50eb 96680 ec5000 __wsopen_s 21 API calls 96678->96680 96681 ec5117 96678->96681 96680->96678 96688 ec513e LeaveCriticalSection _abort 96681->96688 96682->96658 96683->96655 96684->96659 96685->96678 96686->96675 96687->96677 96688->96677 96689->96667 96691 eb096c GetStartupInfoW 96690->96691 96691->96627 96693 eb4bdb _abort 96692->96693 96694 eb4be2 96693->96694 96695 eb4bf4 96693->96695 96731 eb4d29 GetModuleHandleW 96694->96731 96716 ec2f5e EnterCriticalSection 96695->96716 96698 eb4be7 96698->96695 96732 eb4d6d GetModuleHandleExW 96698->96732 96702 eb4c70 96707 eb4c88 96702->96707 96711 ec2421 _abort 5 API calls 96702->96711 96704 eb4bfb 96704->96702 96715 eb4c99 96704->96715 96717 ec21a8 96704->96717 96705 eb4ce2 96740 ed1d29 5 API calls CatchGuardHandler 96705->96740 96706 eb4cb6 96723 eb4ce8 96706->96723 96712 ec2421 _abort 5 API calls 96707->96712 96711->96707 96712->96715 96720 eb4cd9 96715->96720 96716->96704 96741 ec1ee1 96717->96741 96760 ec2fa6 LeaveCriticalSection 96720->96760 96722 eb4cb2 96722->96705 96722->96706 96761 ec360c 96723->96761 96726 eb4d16 96729 eb4d6d _abort 8 API calls 96726->96729 96727 eb4cf6 GetPEB 96727->96726 96728 eb4d06 GetCurrentProcess TerminateProcess 96727->96728 96728->96726 96730 eb4d1e ExitProcess 96729->96730 96731->96698 96733 eb4dba 96732->96733 96734 eb4d97 GetProcAddress 96732->96734 96735 eb4dc9 96733->96735 96736 eb4dc0 FreeLibrary 96733->96736 96739 eb4dac 96734->96739 96737 eb0a8c CatchGuardHandler 5 API calls 96735->96737 96736->96735 96738 eb4bf3 96737->96738 96738->96695 96739->96733 96744 ec1e90 96741->96744 96743 ec1f05 96743->96702 96745 ec1e9c ___DestructExceptionObject 96744->96745 96752 ec2f5e EnterCriticalSection 96745->96752 96747 ec1eaa 96753 ec1f31 96747->96753 96751 ec1ec8 __fread_nolock 96751->96743 96752->96747 96756 ec1f51 96753->96756 96757 ec1f59 96753->96757 96754 eb0a8c CatchGuardHandler 5 API calls 96755 ec1eb7 96754->96755 96759 ec1ed5 LeaveCriticalSection _abort 96755->96759 96756->96754 96757->96756 96758 ec29c8 _free 20 API calls 96757->96758 96758->96756 96759->96751 96760->96722 96762 ec3627 96761->96762 96763 ec3631 96761->96763 96765 eb0a8c CatchGuardHandler 5 API calls 96762->96765 96768 ec2fd7 5 API calls 2 library calls 96763->96768 96766 eb4cf2 96765->96766 96766->96726 96766->96727 96767 ec3648 96767->96762 96768->96767 96769 e91098 96774 e942de 96769->96774 96773 e910a7 96775 e9a961 22 API calls 96774->96775 96776 e942f5 GetVersionExW 96775->96776 96777 e96b57 22 API calls 96776->96777 96778 e94342 96777->96778 96779 e993b2 22 API calls 96778->96779 96782 e94378 96778->96782 96780 e9436c 96779->96780 96781 e937a0 22 API calls 96780->96781 96781->96782 96783 e9441b GetCurrentProcess IsWow64Process 96782->96783 96790 ed37df 96782->96790 96784 e94437 96783->96784 96785 e9444f LoadLibraryA 96784->96785 96786 ed3824 GetSystemInfo 96784->96786 96787 e9449c GetSystemInfo 96785->96787 96788 e94460 GetProcAddress 96785->96788 96789 e94476 96787->96789 96788->96787 96791 e94470 GetNativeSystemInfo 96788->96791 96792 e9447a FreeLibrary 96789->96792 96793 e9109d 96789->96793 96791->96789 96792->96793 96794 eb00a3 29 API calls __onexit 96793->96794 96794->96773 96795 e9105b 96800 e9344d 96795->96800 96797 e9106a 96831 eb00a3 29 API calls __onexit 96797->96831 96799 e91074 96801 e9345d __wsopen_s 96800->96801 96802 e9a961 22 API calls 96801->96802 96803 e93513 96802->96803 96804 e93a5a 24 API calls 96803->96804 96805 e9351c 96804->96805 96832 e93357 96805->96832 96808 e933c6 22 API calls 96809 e93535 96808->96809 96810 e9515f 22 API calls 96809->96810 96811 e93544 96810->96811 96812 e9a961 22 API calls 96811->96812 96813 e9354d 96812->96813 96814 e9a6c3 22 API calls 96813->96814 96815 e93556 RegOpenKeyExW 96814->96815 96816 ed3176 RegQueryValueExW 96815->96816 96821 e93578 96815->96821 96817 ed320c RegCloseKey 96816->96817 96818 ed3193 96816->96818 96817->96821 96830 ed321e _wcslen 96817->96830 96819 eafe0b 22 API calls 96818->96819 96820 ed31ac 96819->96820 96822 e95722 22 API calls 96820->96822 96821->96797 96823 ed31b7 RegQueryValueExW 96822->96823 96825 ed31d4 96823->96825 96827 ed31ee ISource 96823->96827 96824 e94c6d 22 API calls 96824->96830 96826 e96b57 22 API calls 96825->96826 96826->96827 96827->96817 96828 e99cb3 22 API calls 96828->96830 96829 e9515f 22 API calls 96829->96830 96830->96821 96830->96824 96830->96828 96830->96829 96831->96799 96833 ed1f50 __wsopen_s 96832->96833 96834 e93364 GetFullPathNameW 96833->96834 96835 e93386 96834->96835 96836 e96b57 22 API calls 96835->96836 96837 e933a4 96836->96837 96837->96808 96838 e9defc 96841 e91d6f 96838->96841 96840 e9df07 96842 e91d8c 96841->96842 96843 e91f6f 348 API calls 96842->96843 96844 e91da6 96843->96844 96845 ed2759 96844->96845 96847 e91e36 96844->96847 96848 e91dc2 96844->96848 96851 f0359c 82 API calls __wsopen_s 96845->96851 96847->96840 96848->96847 96850 e9289a 23 API calls 96848->96850 96850->96847 96851->96847 96852 e9f7bf 96853 e9f7d3 96852->96853 96854 e9fcb6 96852->96854 96856 e9fcc2 96853->96856 96857 eafddb 22 API calls 96853->96857 96855 e9aceb 23 API calls 96854->96855 96855->96856 96858 e9aceb 23 API calls 96856->96858 96859 e9f7e5 96857->96859 96861 e9fd3d 96858->96861 96859->96856 96860 e9f83e 96859->96860 96859->96861 96863 ea1310 348 API calls 96860->96863 96876 e9ed9d ISource 96860->96876 96889 f01155 22 API calls 96861->96889 96869 e9ec76 ISource 96863->96869 96864 ee4beb 96895 f0359c 82 API calls __wsopen_s 96864->96895 96865 e9fef7 96865->96876 96891 e9a8c7 22 API calls __fread_nolock 96865->96891 96867 eafddb 22 API calls 96867->96869 96869->96864 96869->96865 96869->96867 96870 ee4b0b 96869->96870 96871 e9a8c7 22 API calls 96869->96871 96872 ee4600 96869->96872 96869->96876 96879 e9fbe3 96869->96879 96880 e9a961 22 API calls 96869->96880 96883 eb0242 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 96869->96883 96884 eb01f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent __Init_thread_footer 96869->96884 96885 eb00a3 29 API calls pre_c_initialization 96869->96885 96886 e9f3ae ISource 96869->96886 96887 ea01e0 348 API calls 2 library calls 96869->96887 96888 ea06a0 41 API calls ISource 96869->96888 96893 f0359c 82 API calls __wsopen_s 96870->96893 96871->96869 96872->96876 96890 e9a8c7 22 API calls __fread_nolock 96872->96890 96879->96876 96881 ee4bdc 96879->96881 96879->96886 96880->96869 96894 f0359c 82 API calls __wsopen_s 96881->96894 96883->96869 96884->96869 96885->96869 96886->96876 96892 f0359c 82 API calls __wsopen_s 96886->96892 96887->96869 96888->96869 96889->96876 96890->96876 96891->96876 96892->96876 96893->96876 96894->96864 96895->96876 96896 e9fe73 96903 eaceb1 96896->96903 96898 e9fe89 96912 eacf92 96898->96912 96900 e9feb3 96924 f0359c 82 API calls __wsopen_s 96900->96924 96902 ee4ab8 96904 eacebf 96903->96904 96905 eaced2 96903->96905 96906 e9aceb 23 API calls 96904->96906 96907 eaced7 96905->96907 96908 eacf05 96905->96908 96911 eacec9 96906->96911 96909 eafddb 22 API calls 96907->96909 96910 e9aceb 23 API calls 96908->96910 96909->96911 96910->96911 96911->96898 96913 e96270 22 API calls 96912->96913 96914 eacfc9 96913->96914 96915 eacffa 96914->96915 96916 e99cb3 22 API calls 96914->96916 96915->96900 96917 eed166 96916->96917 96925 e96350 22 API calls 96917->96925 96919 eed171 96926 ead2f0 40 API calls 96919->96926 96921 eed184 96922 e9aceb 23 API calls 96921->96922 96923 eed188 96921->96923 96922->96923 96923->96923 96924->96902 96925->96919 96926->96921 96927 e91033 96932 e94c91 96927->96932 96931 e91042 96933 e9a961 22 API calls 96932->96933 96934 e94cff 96933->96934 96940 e93af0 96934->96940 96936 e94d9c 96937 e91038 96936->96937 96943 e951f7 22 API calls __fread_nolock 96936->96943 96939 eb00a3 29 API calls __onexit 96937->96939 96939->96931 96944 e93b1c 96940->96944 96943->96936 96945 e93b0f 96944->96945 96946 e93b29 96944->96946 96945->96936 96946->96945 96947 e93b30 RegOpenKeyExW 96946->96947 96947->96945 96948 e93b4a RegQueryValueExW 96947->96948 96949 e93b6b 96948->96949 96950 e93b80 RegCloseKey 96948->96950 96949->96950 96950->96945 96951 ee3f75 96952 eaceb1 23 API calls 96951->96952 96953 ee3f8b 96952->96953 96954 ee4006 96953->96954 96962 eae300 23 API calls 96953->96962 96956 e9bf40 348 API calls 96954->96956 96957 ee4052 96956->96957 96961 ee4a88 96957->96961 96964 f0359c 82 API calls __wsopen_s 96957->96964 96959 ee3fe6 96959->96957 96963 f01abf 22 API calls 96959->96963 96962->96959 96963->96954 96964->96961 96965 e92e37 96966 e9a961 22 API calls 96965->96966 96967 e92e4d 96966->96967 97044 e94ae3 96967->97044 96969 e92e6b 96970 e93a5a 24 API calls 96969->96970 96971 e92e7f 96970->96971 96972 e99cb3 22 API calls 96971->96972 96973 e92e8c 96972->96973 96974 e94ecb 94 API calls 96973->96974 96975 e92ea5 96974->96975 96976 e92ead 96975->96976 96977 ed2cb0 96975->96977 97058 e9a8c7 22 API calls __fread_nolock 96976->97058 96978 f02cf9 80 API calls 96977->96978 96979 ed2cc3 96978->96979 96980 ed2ccf 96979->96980 96982 e94f39 68 API calls 96979->96982 96985 e94f39 68 API calls 96980->96985 96982->96980 96983 e92ec3 97059 e96f88 22 API calls 96983->97059 96987 ed2ce5 96985->96987 96986 e92ecf 96988 e99cb3 22 API calls 96986->96988 97076 e93084 22 API calls 96987->97076 96989 e92edc 96988->96989 97060 e9a81b 41 API calls 96989->97060 96991 e92eec 96994 e99cb3 22 API calls 96991->96994 96993 ed2d02 97077 e93084 22 API calls 96993->97077 96996 e92f12 96994->96996 97061 e9a81b 41 API calls 96996->97061 96997 ed2d1e 96999 e93a5a 24 API calls 96997->96999 97000 ed2d44 96999->97000 97078 e93084 22 API calls 97000->97078 97001 e92f21 97004 e9a961 22 API calls 97001->97004 97003 ed2d50 97079 e9a8c7 22 API calls __fread_nolock 97003->97079 97006 e92f3f 97004->97006 97062 e93084 22 API calls 97006->97062 97007 ed2d5e 97080 e93084 22 API calls 97007->97080 97010 e92f4b 97063 eb4a28 40 API calls 3 library calls 97010->97063 97012 ed2d6d 97081 e9a8c7 22 API calls __fread_nolock 97012->97081 97013 e92f59 97013->96987 97014 e92f63 97013->97014 97064 eb4a28 40 API calls 3 library calls 97014->97064 97017 e92f6e 97017->96993 97020 e92f78 97017->97020 97018 ed2d83 97082 e93084 22 API calls 97018->97082 97065 eb4a28 40 API calls 3 library calls 97020->97065 97021 ed2d90 97023 e92f83 97023->96997 97024 e92f8d 97023->97024 97066 eb4a28 40 API calls 3 library calls 97024->97066 97026 e92f98 97027 e92fdc 97026->97027 97067 e93084 22 API calls 97026->97067 97027->97012 97028 e92fe8 97027->97028 97028->97021 97070 e963eb 22 API calls 97028->97070 97031 e92fbf 97068 e9a8c7 22 API calls __fread_nolock 97031->97068 97033 e92ff8 97071 e96a50 22 API calls 97033->97071 97034 e92fcd 97069 e93084 22 API calls 97034->97069 97037 e93006 97072 e970b0 23 API calls 97037->97072 97041 e93021 97042 e93065 97041->97042 97073 e96f88 22 API calls 97041->97073 97074 e970b0 23 API calls 97041->97074 97075 e93084 22 API calls 97041->97075 97045 e94af0 __wsopen_s 97044->97045 97046 e96b57 22 API calls 97045->97046 97047 e94b22 97045->97047 97046->97047 97054 e94b58 97047->97054 97083 e94c6d 97047->97083 97049 e94c29 97050 e99cb3 22 API calls 97049->97050 97056 e94c5e 97049->97056 97052 e94c52 97050->97052 97051 e99cb3 22 API calls 97051->97054 97055 e9515f 22 API calls 97052->97055 97053 e94c6d 22 API calls 97053->97054 97054->97049 97054->97051 97054->97053 97057 e9515f 22 API calls 97054->97057 97055->97056 97056->96969 97057->97054 97058->96983 97059->96986 97060->96991 97061->97001 97062->97010 97063->97013 97064->97017 97065->97023 97066->97026 97067->97031 97068->97034 97069->97027 97070->97033 97071->97037 97072->97041 97073->97041 97074->97041 97075->97041 97076->96993 97077->96997 97078->97003 97079->97007 97080->97012 97081->97018 97082->97021 97084 e9aec9 22 API calls 97083->97084 97085 e94c78 97084->97085 97085->97047 97086 e93156 97089 e93170 97086->97089 97090 e93187 97089->97090 97091 e931eb 97090->97091 97092 e9318c 97090->97092 97129 e931e9 97090->97129 97093 ed2dfb 97091->97093 97094 e931f1 97091->97094 97095 e93199 97092->97095 97096 e93265 PostQuitMessage 97092->97096 97144 e918e2 10 API calls 97093->97144 97098 e931f8 97094->97098 97099 e9321d SetTimer RegisterWindowMessageW 97094->97099 97101 ed2e7c 97095->97101 97102 e931a4 97095->97102 97118 e9316a 97096->97118 97097 e931d0 DefWindowProcW 97097->97118 97103 ed2d9c 97098->97103 97104 e93201 KillTimer 97098->97104 97106 e93246 CreatePopupMenu 97099->97106 97099->97118 97147 efbf30 34 API calls ___scrt_fastfail 97101->97147 97107 ed2e68 97102->97107 97108 e931ae 97102->97108 97114 ed2dd7 MoveWindow 97103->97114 97115 ed2da1 97103->97115 97110 e930f2 Shell_NotifyIconW 97104->97110 97105 ed2e1c 97145 eae499 42 API calls 97105->97145 97106->97118 97134 efc161 97107->97134 97113 e931b9 97108->97113 97116 ed2e4d 97108->97116 97117 e93214 97110->97117 97119 e931c4 97113->97119 97120 e93253 97113->97120 97114->97118 97122 ed2da7 97115->97122 97123 ed2dc6 SetFocus 97115->97123 97116->97097 97146 ef0ad7 22 API calls 97116->97146 97141 e93c50 DeleteObject DestroyWindow 97117->97141 97119->97097 97131 e930f2 Shell_NotifyIconW 97119->97131 97142 e9326f 44 API calls ___scrt_fastfail 97120->97142 97121 ed2e8e 97121->97097 97121->97118 97122->97119 97124 ed2db0 97122->97124 97123->97118 97143 e918e2 10 API calls 97124->97143 97129->97097 97130 e93263 97130->97118 97132 ed2e41 97131->97132 97133 e93837 49 API calls 97132->97133 97133->97129 97135 efc179 ___scrt_fastfail 97134->97135 97136 efc276 97134->97136 97137 e93923 24 API calls 97135->97137 97136->97118 97139 efc1a0 97137->97139 97138 efc25f KillTimer SetTimer 97138->97136 97139->97138 97140 efc251 Shell_NotifyIconW 97139->97140 97140->97138 97141->97118 97142->97130 97143->97118 97144->97105 97145->97119 97146->97129 97147->97121

                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                control_flow_graph 389 e942de-e9434d call e9a961 GetVersionExW call e96b57 394 ed3617-ed362a 389->394 395 e94353 389->395 396 ed362b-ed362f 394->396 397 e94355-e94357 395->397 398 ed3631 396->398 399 ed3632-ed363e 396->399 400 e9435d-e943bc call e993b2 call e937a0 397->400 401 ed3656 397->401 398->399 399->396 402 ed3640-ed3642 399->402 417 ed37df-ed37e6 400->417 418 e943c2-e943c4 400->418 405 ed365d-ed3660 401->405 402->397 404 ed3648-ed364f 402->404 404->394 408 ed3651 404->408 409 e9441b-e94435 GetCurrentProcess IsWow64Process 405->409 410 ed3666-ed36a8 405->410 408->401 412 e94494-e9449a 409->412 413 e94437 409->413 410->409 414 ed36ae-ed36b1 410->414 419 e9443d-e94449 412->419 413->419 415 ed36db-ed36e5 414->415 416 ed36b3-ed36bd 414->416 423 ed36f8-ed3702 415->423 424 ed36e7-ed36f3 415->424 420 ed36bf-ed36c5 416->420 421 ed36ca-ed36d6 416->421 425 ed37e8 417->425 426 ed3806-ed3809 417->426 418->405 422 e943ca-e943dd 418->422 427 e9444f-e9445e LoadLibraryA 419->427 428 ed3824-ed3828 GetSystemInfo 419->428 420->409 421->409 429 e943e3-e943e5 422->429 430 ed3726-ed372f 422->430 432 ed3715-ed3721 423->432 433 ed3704-ed3710 423->433 424->409 431 ed37ee 425->431 434 ed380b-ed381a 426->434 435 ed37f4-ed37fc 426->435 436 e9449c-e944a6 GetSystemInfo 427->436 437 e94460-e9446e GetProcAddress 427->437 439 ed374d-ed3762 429->439 440 e943eb-e943ee 429->440 441 ed373c-ed3748 430->441 442 ed3731-ed3737 430->442 431->435 432->409 433->409 434->431 443 ed381c-ed3822 434->443 435->426 438 e94476-e94478 436->438 437->436 444 e94470-e94474 GetNativeSystemInfo 437->444 449 e9447a-e9447b FreeLibrary 438->449 450 e94481-e94493 438->450 447 ed376f-ed377b 439->447 448 ed3764-ed376a 439->448 445 ed3791-ed3794 440->445 446 e943f4-e9440f 440->446 441->409 442->409 443->435 444->438 445->409 451 ed379a-ed37c1 445->451 452 e94415 446->452 453 ed3780-ed378c 446->453 447->409 448->409 449->450 454 ed37ce-ed37da 451->454 455 ed37c3-ed37c9 451->455 452->409 453->409 454->409 455->409
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetVersionExW.KERNEL32(?), ref: 00E9430D
                                                                                                                                                                                                                                                  • Part of subcall function 00E96B57: _wcslen.LIBCMT ref: 00E96B6A
                                                                                                                                                                                                                                                • GetCurrentProcess.KERNEL32(?,00F2CB64,00000000,?,?), ref: 00E94422
                                                                                                                                                                                                                                                • IsWow64Process.KERNEL32(00000000,?,?), ref: 00E94429
                                                                                                                                                                                                                                                • LoadLibraryA.KERNEL32(kernel32.dll,?,?), ref: 00E94454
                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,GetNativeSystemInfo), ref: 00E94466
                                                                                                                                                                                                                                                • GetNativeSystemInfo.KERNELBASE(?,?,?), ref: 00E94474
                                                                                                                                                                                                                                                • FreeLibrary.KERNEL32(00000000,?,?), ref: 00E9447B
                                                                                                                                                                                                                                                • GetSystemInfo.KERNEL32(?,?,?), ref: 00E944A0
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: InfoLibraryProcessSystem$AddressCurrentFreeLoadNativeProcVersionWow64_wcslen
                                                                                                                                                                                                                                                • String ID: GetNativeSystemInfo$kernel32.dll$|O
                                                                                                                                                                                                                                                • API String ID: 3290436268-3101561225
                                                                                                                                                                                                                                                • Opcode ID: 337b31c77f8572fd1afb2d71fd46c25985c344c912eb6cedcc3be124ed71549c
                                                                                                                                                                                                                                                • Instruction ID: 985f034e9cc5942afec4b5a3979c1c73598d53053b7872506de01c29835acc66
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 337b31c77f8572fd1afb2d71fd46c25985c344c912eb6cedcc3be124ed71549c
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B1A186B590A2CCDFCB21C7797C435D97FA4BB36304B0C659AD0A3A3761D2A04506FB62

                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                control_flow_graph 793 e942a2-e942ba CreateStreamOnHGlobal 794 e942da-e942dd 793->794 795 e942bc-e942d3 FindResourceExW 793->795 796 e942d9 795->796 797 ed35ba-ed35c9 LoadResource 795->797 796->794 797->796 798 ed35cf-ed35dd SizeofResource 797->798 798->796 799 ed35e3-ed35ee LockResource 798->799 799->796 800 ed35f4-ed3612 799->800 800->796
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • CreateStreamOnHGlobal.COMBASE(00000000,00000001,?,?,?,?,?,00E950AA,?,?,00000000,00000000), ref: 00E942B2
                                                                                                                                                                                                                                                • FindResourceExW.KERNEL32(?,0000000A,SCRIPT,00000000,?,?,00E950AA,?,?,00000000,00000000), ref: 00E942C9
                                                                                                                                                                                                                                                • LoadResource.KERNEL32(?,00000000,?,?,00E950AA,?,?,00000000,00000000,?,?,?,?,?,?,00E94F20), ref: 00ED35BE
                                                                                                                                                                                                                                                • SizeofResource.KERNEL32(?,00000000,?,?,00E950AA,?,?,00000000,00000000,?,?,?,?,?,?,00E94F20), ref: 00ED35D3
                                                                                                                                                                                                                                                • LockResource.KERNEL32(00E950AA,?,?,00E950AA,?,?,00000000,00000000,?,?,?,?,?,?,00E94F20,?), ref: 00ED35E6
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Resource$CreateFindGlobalLoadLockSizeofStream
                                                                                                                                                                                                                                                • String ID: SCRIPT
                                                                                                                                                                                                                                                • API String ID: 3051347437-3967369404
                                                                                                                                                                                                                                                • Opcode ID: 939d274b8c0b90c808a446e392cf1bb040cfc32d375f2325b87587760a7bc047
                                                                                                                                                                                                                                                • Instruction ID: 9f80e816040d5f66208c30c544644ed725bfe566f63db89930363b3df7dd1aa0
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 939d274b8c0b90c808a446e392cf1bb040cfc32d375f2325b87587760a7bc047
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 13117CB0200704BFEB219B65DC48F6B7BB9FFC5B55F208169F402A62A0DB71D8029661

                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                control_flow_graph 918 efdbbe-efdbda lstrlenW 919 efdbdc-efdbe6 GetFileAttributesW 918->919 920 efdc06 918->920 921 efdc09-efdc0d 919->921 922 efdbe8-efdbf7 FindFirstFileW 919->922 920->921 922->920 923 efdbf9-efdc04 FindClose 922->923 923->921
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • lstrlenW.KERNEL32(?,"R), ref: 00EFDBCE
                                                                                                                                                                                                                                                • GetFileAttributesW.KERNELBASE(?), ref: 00EFDBDD
                                                                                                                                                                                                                                                • FindFirstFileW.KERNEL32(?,?), ref: 00EFDBEE
                                                                                                                                                                                                                                                • FindClose.KERNEL32(00000000), ref: 00EFDBFA
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: FileFind$AttributesCloseFirstlstrlen
                                                                                                                                                                                                                                                • String ID: "R
                                                                                                                                                                                                                                                • API String ID: 2695905019-1746183819
                                                                                                                                                                                                                                                • Opcode ID: 43e28dd60e5bd7d25af57fd689e261ce123dbe076ea7873c6dddb73922c27c3a
                                                                                                                                                                                                                                                • Instruction ID: 528203dcc6c19010b3dc90409efad4dfc075a53b0763641f2be9feac8e6d7392
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 43e28dd60e5bd7d25af57fd689e261ce123dbe076ea7873c6dddb73922c27c3a
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 68F0E53081891C9782306B7CAC0E8BEBB6D9E81338B105702F976D20F0EFB05D56D6D5

                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • SetCurrentDirectoryW.KERNEL32(?), ref: 00E92B6B
                                                                                                                                                                                                                                                  • Part of subcall function 00E93A5A: GetModuleFileNameW.KERNEL32(00000000,?,00007FFF,00F61418,?,00E92E7F,?,?,?,00000000), ref: 00E93A78
                                                                                                                                                                                                                                                  • Part of subcall function 00E99CB3: _wcslen.LIBCMT ref: 00E99CBD
                                                                                                                                                                                                                                                • GetForegroundWindow.USER32(runas,?,?,?,?,?,00F52224), ref: 00ED2C10
                                                                                                                                                                                                                                                • ShellExecuteW.SHELL32(00000000,?,?,00F52224), ref: 00ED2C17
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CurrentDirectoryExecuteFileForegroundModuleNameShellWindow_wcslen
                                                                                                                                                                                                                                                • String ID: runas
                                                                                                                                                                                                                                                • API String ID: 448630720-4000483414
                                                                                                                                                                                                                                                • Opcode ID: 7bb6dfb4d9a4f301e24b174e70b9fc825c3549e2257b8dc2af027d95c364a4eb
                                                                                                                                                                                                                                                • Instruction ID: ca8d6c57311c9198c78c70e3d7e237a34dbd1764751c37a79e905f147a258fc0
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7bb6dfb4d9a4f301e24b174e70b9fc825c3549e2257b8dc2af027d95c364a4eb
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4111B4311083056ACF14FF74D8519BEB7E4ABA1741F48342DF652730A3DF61894AA752

                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                control_flow_graph 971 eb4ce8-eb4cf4 call ec360c 974 eb4d16-eb4d22 call eb4d6d ExitProcess 971->974 975 eb4cf6-eb4d04 GetPEB 971->975 975->974 976 eb4d06-eb4d10 GetCurrentProcess TerminateProcess 975->976 976->974
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetCurrentProcess.KERNEL32(00EC28E9,(,00EB4CBE,00000000,00F588B8,0000000C,00EB4E15,(,00000002,00000000,?,00EC28E9,00000003,00EC2DF7,?,?), ref: 00EB4D09
                                                                                                                                                                                                                                                • TerminateProcess.KERNEL32(00000000,?,00EC28E9,00000003,00EC2DF7,?,?,?,00EBE6D1,?,00F58A48,00000010,00E94F4A,?,?,00000000), ref: 00EB4D10
                                                                                                                                                                                                                                                • ExitProcess.KERNEL32 ref: 00EB4D22
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                                                                                • String ID: (
                                                                                                                                                                                                                                                • API String ID: 1703294689-2063206799
                                                                                                                                                                                                                                                • Opcode ID: c03d610b3042ef9245e67c535655a1fa97a9ad98ca5587fd6a1f2c84ea633f37
                                                                                                                                                                                                                                                • Instruction ID: d688ad19ca47a6a1818bd462f771734e551ad1e0d8851696c7b9db3cf67fc605
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c03d610b3042ef9245e67c535655a1fa97a9ad98ca5587fd6a1f2c84ea633f37
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 84E0B6B1000548ABCF21AF64DE0AA993B69EB41795B109428FC15AA163CB35DD52EB84
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • CreateToolhelp32Snapshot.KERNEL32 ref: 00EFD501
                                                                                                                                                                                                                                                • Process32FirstW.KERNEL32(00000000,?), ref: 00EFD50F
                                                                                                                                                                                                                                                • Process32NextW.KERNEL32(00000000,?), ref: 00EFD52F
                                                                                                                                                                                                                                                • CloseHandle.KERNELBASE(00000000), ref: 00EFD5DC
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Process32$CloseCreateFirstHandleNextSnapshotToolhelp32
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 420147892-0
                                                                                                                                                                                                                                                • Opcode ID: 1489aa74ed8b1a54d24e465c936ae6c757c9e3dcbcf6c86fff9e2676801a6fea
                                                                                                                                                                                                                                                • Instruction ID: 7d2ccb4229c263d017fdd8ee5674d6f9bc77819f72b828ac310894da4b3429a9
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1489aa74ed8b1a54d24e465c936ae6c757c9e3dcbcf6c86fff9e2676801a6fea
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0231AF310083049FD714EF64CC81ABFBBE8EF99358F14092DF581A61A2EB719949CB92

                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                control_flow_graph 0 f1aff9-f1b056 call eb2340 3 f1b094-f1b098 0->3 4 f1b058-f1b06b call e9b567 0->4 6 f1b09a-f1b0bb call e9b567 * 2 3->6 7 f1b0dd-f1b0e0 3->7 12 f1b0c8 4->12 13 f1b06d-f1b092 call e9b567 * 2 4->13 28 f1b0bf-f1b0c4 6->28 9 f1b0e2-f1b0e5 7->9 10 f1b0f5-f1b119 call e97510 call e97620 7->10 14 f1b0e8-f1b0ed call e9b567 9->14 31 f1b1d8-f1b1e0 10->31 32 f1b11f-f1b178 call e97510 call e97620 call e97510 call e97620 call e97510 call e97620 10->32 17 f1b0cb-f1b0cf 12->17 13->28 14->10 22 f1b0d1-f1b0d7 17->22 23 f1b0d9-f1b0db 17->23 22->14 23->7 23->10 28->7 33 f1b0c6 28->33 36 f1b1e2-f1b1fd call e97510 call e97620 31->36 37 f1b20a-f1b238 GetCurrentDirectoryW call eafe0b GetCurrentDirectoryW 31->37 82 f1b1a6-f1b1d6 GetSystemDirectoryW call eafe0b GetSystemDirectoryW 32->82 83 f1b17a-f1b195 call e97510 call e97620 32->83 33->17 36->37 53 f1b1ff-f1b208 call eb4963 36->53 45 f1b23c 37->45 48 f1b240-f1b244 45->48 51 f1b275-f1b285 call f000d9 48->51 52 f1b246-f1b270 call e99c6e * 3 48->52 64 f1b287-f1b289 51->64 65 f1b28b-f1b2e1 call f007c0 call f006e6 call f005a7 51->65 52->51 53->37 53->51 66 f1b2ee-f1b2f2 64->66 65->66 98 f1b2e3 65->98 71 f1b2f8-f1b321 call ef11c8 66->71 72 f1b39a-f1b3be CreateProcessW 66->72 87 f1b323-f1b328 call ef1201 71->87 88 f1b32a call ef14ce 71->88 76 f1b3c1-f1b3d4 call eafe14 * 2 72->76 103 f1b3d6-f1b3e8 76->103 104 f1b42f-f1b43d CloseHandle 76->104 82->45 83->82 105 f1b197-f1b1a0 call eb4963 83->105 97 f1b32f-f1b33c call eb4963 87->97 88->97 113 f1b347-f1b357 call eb4963 97->113 114 f1b33e-f1b345 97->114 98->66 109 f1b3ea 103->109 110 f1b3ed-f1b3fc 103->110 107 f1b49c 104->107 108 f1b43f-f1b444 104->108 105->48 105->82 111 f1b4a0-f1b4a4 107->111 115 f1b451-f1b456 108->115 116 f1b446-f1b44c CloseHandle 108->116 109->110 117 f1b401-f1b42a GetLastError call e9630c call e9cfa0 110->117 118 f1b3fe 110->118 119 f1b4b2-f1b4bc 111->119 120 f1b4a6-f1b4b0 111->120 136 f1b362-f1b372 call eb4963 113->136 137 f1b359-f1b360 113->137 114->113 114->114 123 f1b463-f1b468 115->123 124 f1b458-f1b45e CloseHandle 115->124 116->115 127 f1b4e5-f1b4f6 call f00175 117->127 118->117 128 f1b4c4-f1b4e3 call e9cfa0 CloseHandle 119->128 129 f1b4be 119->129 120->127 131 f1b475-f1b49a call f009d9 call f1b536 123->131 132 f1b46a-f1b470 CloseHandle 123->132 124->123 128->127 129->128 131->111 132->131 146 f1b374-f1b37b 136->146 147 f1b37d-f1b398 call eafe14 * 3 136->147 137->136 137->137 146->146 146->147 147->76
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00F1B198
                                                                                                                                                                                                                                                • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 00F1B1B0
                                                                                                                                                                                                                                                • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 00F1B1D4
                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00F1B200
                                                                                                                                                                                                                                                • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 00F1B214
                                                                                                                                                                                                                                                • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 00F1B236
                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00F1B332
                                                                                                                                                                                                                                                  • Part of subcall function 00F005A7: GetStdHandle.KERNEL32(000000F6), ref: 00F005C6
                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00F1B34B
                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00F1B366
                                                                                                                                                                                                                                                • CreateProcessW.KERNELBASE(00000000,?,00000000,00000000,?,?,00000000,?,?,?), ref: 00F1B3B6
                                                                                                                                                                                                                                                • GetLastError.KERNEL32(00000000), ref: 00F1B407
                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 00F1B439
                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 00F1B44A
                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 00F1B45C
                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 00F1B46E
                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 00F1B4E3
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Handle$Close_wcslen$Directory$CurrentSystem$CreateErrorLastProcess
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 2178637699-0
                                                                                                                                                                                                                                                • Opcode ID: 3e45215aad0b2838688b704f6072c483ea605d219ccaa835d5d2ffbd188d6550
                                                                                                                                                                                                                                                • Instruction ID: 432c6e26747cfd96522969b0e626dc7d56805d3b882241cd73107205d084b419
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3e45215aad0b2838688b704f6072c483ea605d219ccaa835d5d2ffbd188d6550
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 58F19031508340DFCB24EF24C891BAEBBE5AF85324F14855DF4999B2A2DB31EC45DB52
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetInputState.USER32 ref: 00E9D807
                                                                                                                                                                                                                                                • timeGetTime.WINMM ref: 00E9DA07
                                                                                                                                                                                                                                                • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00E9DB28
                                                                                                                                                                                                                                                • TranslateMessage.USER32(?), ref: 00E9DB7B
                                                                                                                                                                                                                                                • DispatchMessageW.USER32(?), ref: 00E9DB89
                                                                                                                                                                                                                                                • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00E9DB9F
                                                                                                                                                                                                                                                • Sleep.KERNELBASE(0000000A), ref: 00E9DBB1
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Message$Peek$DispatchInputSleepStateTimeTranslatetime
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 2189390790-0
                                                                                                                                                                                                                                                • Opcode ID: 733de8bb000867f8a26dc1af0e8395984fea8a22139d99051f33cb370332a1ad
                                                                                                                                                                                                                                                • Instruction ID: cae02e671b74b9bf4124b6ee0ed647bc894de0229384649f80ea359fa80555dd
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 733de8bb000867f8a26dc1af0e8395984fea8a22139d99051f33cb370332a1ad
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 00422530608395DFDB38DF25CC44BAAB7E4BF85308F14661DE569A7291D7B0E884DB82

                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetSysColorBrush.USER32(0000000F), ref: 00E92D07
                                                                                                                                                                                                                                                • RegisterClassExW.USER32(00000030), ref: 00E92D31
                                                                                                                                                                                                                                                • RegisterWindowMessageW.USER32(TaskbarCreated), ref: 00E92D42
                                                                                                                                                                                                                                                • InitCommonControlsEx.COMCTL32(?), ref: 00E92D5F
                                                                                                                                                                                                                                                • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 00E92D6F
                                                                                                                                                                                                                                                • LoadIconW.USER32(000000A9), ref: 00E92D85
                                                                                                                                                                                                                                                • ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 00E92D94
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: IconImageList_Register$BrushClassColorCommonControlsCreateInitLoadMessageReplaceWindow
                                                                                                                                                                                                                                                • String ID: +$0$AutoIt v3 GUI$TaskbarCreated
                                                                                                                                                                                                                                                • API String ID: 2914291525-1005189915
                                                                                                                                                                                                                                                • Opcode ID: b6662d54f6b8921c1a149f05953a9294085c6b5b78d091d6cd0b18656ee10309
                                                                                                                                                                                                                                                • Instruction ID: a2750049fc1306bb6511c8e048b6aa85ed9b93c9a0e67f32954092aabf554b4f
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b6662d54f6b8921c1a149f05953a9294085c6b5b78d091d6cd0b18656ee10309
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: AF21E0B190121CAFDB10DFA4E889BDDBBB4FB08701F04811AF621AB2A0D7B54540EF91

                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                control_flow_graph 457 ed065b-ed068b call ed042f 460 ed068d-ed0698 call ebf2c6 457->460 461 ed06a6-ed06b2 call ec5221 457->461 468 ed069a-ed06a1 call ebf2d9 460->468 466 ed06cb-ed0714 call ed039a 461->466 467 ed06b4-ed06c9 call ebf2c6 call ebf2d9 461->467 476 ed0716-ed071f 466->476 477 ed0781-ed078a GetFileType 466->477 467->468 478 ed097d-ed0983 468->478 482 ed0756-ed077c GetLastError call ebf2a3 476->482 483 ed0721-ed0725 476->483 479 ed078c-ed07bd GetLastError call ebf2a3 CloseHandle 477->479 480 ed07d3-ed07d6 477->480 479->468 494 ed07c3-ed07ce call ebf2d9 479->494 485 ed07df-ed07e5 480->485 486 ed07d8-ed07dd 480->486 482->468 483->482 487 ed0727-ed0754 call ed039a 483->487 490 ed07e9-ed0837 call ec516a 485->490 491 ed07e7 485->491 486->490 487->477 487->482 500 ed0839-ed0845 call ed05ab 490->500 501 ed0847-ed086b call ed014d 490->501 491->490 494->468 500->501 506 ed086f-ed0879 call ec86ae 500->506 507 ed086d 501->507 508 ed087e-ed08c1 501->508 506->478 507->506 510 ed08c3-ed08c7 508->510 511 ed08e2-ed08f0 508->511 510->511 513 ed08c9-ed08dd 510->513 514 ed097b 511->514 515 ed08f6-ed08fa 511->515 513->511 514->478 515->514 516 ed08fc-ed092f CloseHandle call ed039a 515->516 519 ed0931-ed095d GetLastError call ebf2a3 call ec5333 516->519 520 ed0963-ed0977 516->520 519->520 520->514
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 00ED039A: CreateFileW.KERNELBASE(00000000,00000000,?,00ED0704,?,?,00000000,?,00ED0704,00000000,0000000C), ref: 00ED03B7
                                                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 00ED076F
                                                                                                                                                                                                                                                • __dosmaperr.LIBCMT ref: 00ED0776
                                                                                                                                                                                                                                                • GetFileType.KERNELBASE(00000000), ref: 00ED0782
                                                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 00ED078C
                                                                                                                                                                                                                                                • __dosmaperr.LIBCMT ref: 00ED0795
                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 00ED07B5
                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 00ED08FF
                                                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 00ED0931
                                                                                                                                                                                                                                                • __dosmaperr.LIBCMT ref: 00ED0938
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ErrorLast__dosmaperr$CloseFileHandle$CreateType
                                                                                                                                                                                                                                                • String ID: H
                                                                                                                                                                                                                                                • API String ID: 4237864984-2852464175
                                                                                                                                                                                                                                                • Opcode ID: 89e2cd057c5f2f8a233045c002b0d3907baf75f596c313689f8c005778653bdb
                                                                                                                                                                                                                                                • Instruction ID: f2c59380853b4f6a49afdae52305502397acdbec7b2e5bd3cc3412f3d889da42
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 89e2cd057c5f2f8a233045c002b0d3907baf75f596c313689f8c005778653bdb
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: ECA1F432A001089FDF19EF68D851BAE7BE0EB46324F28115AF815AF391DB719D13DB91

                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 00E93A5A: GetModuleFileNameW.KERNEL32(00000000,?,00007FFF,00F61418,?,00E92E7F,?,?,?,00000000), ref: 00E93A78
                                                                                                                                                                                                                                                  • Part of subcall function 00E93357: GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 00E93379
                                                                                                                                                                                                                                                • RegOpenKeyExW.KERNELBASE(80000001,Software\AutoIt v3\AutoIt,00000000,00000001,?,?,\Include\), ref: 00E9356A
                                                                                                                                                                                                                                                • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,00000000,?), ref: 00ED318D
                                                                                                                                                                                                                                                • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,?,?,00000000), ref: 00ED31CE
                                                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(?), ref: 00ED3210
                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00ED3277
                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00ED3286
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: NameQueryValue_wcslen$CloseFileFullModuleOpenPath
                                                                                                                                                                                                                                                • String ID: Include$Software\AutoIt v3\AutoIt$\$\Include\
                                                                                                                                                                                                                                                • API String ID: 98802146-2727554177
                                                                                                                                                                                                                                                • Opcode ID: 64c087c9f257f099b78249c3c6ae0da0c461fe3e71ec6cb765bae1b53b9c420b
                                                                                                                                                                                                                                                • Instruction ID: 4ec275e6810f492c923052ce158f02e96a8c2cb737901065a29cbf3b0056a312
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 64c087c9f257f099b78249c3c6ae0da0c461fe3e71ec6cb765bae1b53b9c420b
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A871E4715047059EC714DF69EC828AFBBF8FF85340F40142EF455A32A1EB709A49DB92

                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetSysColorBrush.USER32(0000000F), ref: 00E92B8E
                                                                                                                                                                                                                                                • LoadCursorW.USER32(00000000,00007F00), ref: 00E92B9D
                                                                                                                                                                                                                                                • LoadIconW.USER32(00000063), ref: 00E92BB3
                                                                                                                                                                                                                                                • LoadIconW.USER32(000000A4), ref: 00E92BC5
                                                                                                                                                                                                                                                • LoadIconW.USER32(000000A2), ref: 00E92BD7
                                                                                                                                                                                                                                                • LoadImageW.USER32(00000063,00000001,00000010,00000010,00000000), ref: 00E92BEF
                                                                                                                                                                                                                                                • RegisterClassExW.USER32(?), ref: 00E92C40
                                                                                                                                                                                                                                                  • Part of subcall function 00E92CD4: GetSysColorBrush.USER32(0000000F), ref: 00E92D07
                                                                                                                                                                                                                                                  • Part of subcall function 00E92CD4: RegisterClassExW.USER32(00000030), ref: 00E92D31
                                                                                                                                                                                                                                                  • Part of subcall function 00E92CD4: RegisterWindowMessageW.USER32(TaskbarCreated), ref: 00E92D42
                                                                                                                                                                                                                                                  • Part of subcall function 00E92CD4: InitCommonControlsEx.COMCTL32(?), ref: 00E92D5F
                                                                                                                                                                                                                                                  • Part of subcall function 00E92CD4: ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 00E92D6F
                                                                                                                                                                                                                                                  • Part of subcall function 00E92CD4: LoadIconW.USER32(000000A9), ref: 00E92D85
                                                                                                                                                                                                                                                  • Part of subcall function 00E92CD4: ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 00E92D94
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Load$Icon$ImageRegister$BrushClassColorList_$CommonControlsCreateCursorInitMessageReplaceWindow
                                                                                                                                                                                                                                                • String ID: #$0$AutoIt v3
                                                                                                                                                                                                                                                • API String ID: 423443420-4155596026
                                                                                                                                                                                                                                                • Opcode ID: 9d2258816caa717e43865bccf31bf3cadedcd8c6a95e418615360c3e14de9987
                                                                                                                                                                                                                                                • Instruction ID: 5ea661d80ade0e1d0daf9108e0818ccaa4e095972ded124cd71274c4327f054b
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9d2258816caa717e43865bccf31bf3cadedcd8c6a95e418615360c3e14de9987
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: DA211A70E1131CABDB109FA5EC56A9E7FB4FB48B50F08001AE611A77A0D7F54540EF90

                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                control_flow_graph 598 e93170-e93185 599 e931e5-e931e7 598->599 600 e93187-e9318a 598->600 599->600 603 e931e9 599->603 601 e931eb 600->601 602 e9318c-e93193 600->602 604 ed2dfb-ed2e23 call e918e2 call eae499 601->604 605 e931f1-e931f6 601->605 606 e93199-e9319e 602->606 607 e93265-e9326d PostQuitMessage 602->607 608 e931d0-e931d8 DefWindowProcW 603->608 644 ed2e28-ed2e2f 604->644 609 e931f8-e931fb 605->609 610 e9321d-e93244 SetTimer RegisterWindowMessageW 605->610 612 ed2e7c-ed2e90 call efbf30 606->612 613 e931a4-e931a8 606->613 615 e93219-e9321b 607->615 614 e931de-e931e4 608->614 616 ed2d9c-ed2d9f 609->616 617 e93201-e9320f KillTimer call e930f2 609->617 610->615 619 e93246-e93251 CreatePopupMenu 610->619 612->615 637 ed2e96 612->637 620 ed2e68-ed2e72 call efc161 613->620 621 e931ae-e931b3 613->621 615->614 629 ed2dd7-ed2df6 MoveWindow 616->629 630 ed2da1-ed2da5 616->630 632 e93214 call e93c50 617->632 619->615 633 ed2e77 620->633 626 ed2e4d-ed2e54 621->626 627 e931b9-e931be 621->627 626->608 631 ed2e5a-ed2e63 call ef0ad7 626->631 635 e93253-e93263 call e9326f 627->635 636 e931c4-e931ca 627->636 629->615 638 ed2da7-ed2daa 630->638 639 ed2dc6-ed2dd2 SetFocus 630->639 631->608 632->615 633->615 635->615 636->608 636->644 637->608 638->636 640 ed2db0-ed2dc1 call e918e2 638->640 639->615 640->615 644->608 648 ed2e35-ed2e48 call e930f2 call e93837 644->648 648->608
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • DefWindowProcW.USER32(?,?,?,?,?,?,?,?,?,00E9316A,?,?), ref: 00E931D8
                                                                                                                                                                                                                                                • KillTimer.USER32(?,00000001,?,?,?,?,?,00E9316A,?,?), ref: 00E93204
                                                                                                                                                                                                                                                • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 00E93227
                                                                                                                                                                                                                                                • RegisterWindowMessageW.USER32(TaskbarCreated,?,?,?,?,?,00E9316A,?,?), ref: 00E93232
                                                                                                                                                                                                                                                • CreatePopupMenu.USER32 ref: 00E93246
                                                                                                                                                                                                                                                • PostQuitMessage.USER32(00000000), ref: 00E93267
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: MessageTimerWindow$CreateKillMenuPopupPostProcQuitRegister
                                                                                                                                                                                                                                                • String ID: TaskbarCreated
                                                                                                                                                                                                                                                • API String ID: 129472671-2362178303
                                                                                                                                                                                                                                                • Opcode ID: 4879e7cc4475c60a03973f530d4ccc862ea85062835b2f15a01c15627aa03384
                                                                                                                                                                                                                                                • Instruction ID: 984b2579c415dd2b5273f93bcee4e636604374a4d9448e6ec99c4b80e9b1a554
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4879e7cc4475c60a03973f530d4ccc862ea85062835b2f15a01c15627aa03384
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F0410A31244208A7DF255B789D0ABBD3659F705348F0C2126FA22F62B3C7A19A41F7A1

                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                control_flow_graph 654 e91410-e91449 655 ed24b8-ed24b9 DestroyWindow 654->655 656 e9144f-e91465 mciSendStringW 654->656 659 ed24c4-ed24d1 655->659 657 e9146b-e91473 656->657 658 e916c6-e916d3 656->658 657->659 660 e91479-e91488 call e9182e 657->660 661 e916f8-e916ff 658->661 662 e916d5-e916f0 UnregisterHotKey 658->662 663 ed2500-ed2507 659->663 664 ed24d3-ed24d6 659->664 675 ed250e-ed251a 660->675 676 e9148e-e91496 660->676 661->657 667 e91705 661->667 662->661 666 e916f2-e916f3 call e910d0 662->666 663->659 672 ed2509 663->672 668 ed24d8-ed24e0 call e96246 664->668 669 ed24e2-ed24e5 FindClose 664->669 666->661 667->658 674 ed24eb-ed24f8 668->674 669->674 672->675 674->663 678 ed24fa-ed24fb call f032b1 674->678 681 ed251c-ed251e FreeLibrary 675->681 682 ed2524-ed252b 675->682 679 e9149c-e914c1 call e9cfa0 676->679 680 ed2532-ed253f 676->680 678->663 692 e914f8-e91503 CoUninitialize 679->692 693 e914c3 679->693 683 ed2566-ed256d 680->683 684 ed2541-ed255e VirtualFree 680->684 681->682 682->675 687 ed252d 682->687 683->680 689 ed256f 683->689 684->683 688 ed2560-ed2561 call f03317 684->688 687->680 688->683 695 ed2574-ed2578 689->695 694 e91509-e9150e 692->694 692->695 696 e914c6-e914f6 call e91a05 call e919ae 693->696 697 ed2589-ed2596 call f032eb 694->697 698 e91514-e9151e 694->698 695->694 699 ed257e-ed2584 695->699 696->692 712 ed2598 697->712 701 e91524-e915a5 call e9988f call e91944 call e917d5 call eafe14 call e9177c call e9988f call e9cfa0 call e917fe call eafe14 698->701 702 e91707-e91714 call eaf80e 698->702 699->694 716 ed259d-ed25bf call eafdcd 701->716 744 e915ab-e915cf call eafe14 701->744 702->701 715 e9171a 702->715 712->716 715->702 722 ed25c1 716->722 725 ed25c6-ed25e8 call eafdcd 722->725 731 ed25ea 725->731 735 ed25ef-ed2611 call eafdcd 731->735 741 ed2613 735->741 743 ed2618-ed2625 call ef64d4 741->743 749 ed2627 743->749 744->725 750 e915d5-e915f9 call eafe14 744->750 752 ed262c-ed2639 call eaac64 749->752 750->735 755 e915ff-e91619 call eafe14 750->755 758 ed263b 752->758 755->743 760 e9161f-e91643 call e917d5 call eafe14 755->760 762 ed2640-ed264d call f03245 758->762 760->752 769 e91649-e91651 760->769 768 ed264f 762->768 771 ed2654-ed2661 call f032cc 768->771 769->762 770 e91657-e91675 call e9988f call e9190a 769->770 770->771 780 e9167b-e91689 770->780 776 ed2663 771->776 779 ed2668-ed2675 call f032cc 776->779 785 ed2677 779->785 780->779 782 e9168f-e916c5 call e9988f * 3 call e91876 780->782 785->785
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • mciSendStringW.WINMM(close all,00000000,00000000,00000000), ref: 00E91459
                                                                                                                                                                                                                                                • CoUninitialize.COMBASE ref: 00E914F8
                                                                                                                                                                                                                                                • UnregisterHotKey.USER32(?), ref: 00E916DD
                                                                                                                                                                                                                                                • DestroyWindow.USER32(?), ref: 00ED24B9
                                                                                                                                                                                                                                                • FreeLibrary.KERNEL32(?), ref: 00ED251E
                                                                                                                                                                                                                                                • VirtualFree.KERNEL32(?,00000000,00008000), ref: 00ED254B
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Free$DestroyLibrarySendStringUninitializeUnregisterVirtualWindow
                                                                                                                                                                                                                                                • String ID: close all
                                                                                                                                                                                                                                                • API String ID: 469580280-3243417748
                                                                                                                                                                                                                                                • Opcode ID: 5f62642fd4f8848e44eabca5cba7203b62799c4903eed0f7fa687e8dec8b3b4d
                                                                                                                                                                                                                                                • Instruction ID: efea18c4b0365c61ba37812e01e5c16d76f9f1ce7a3691f84c57fcc0720b071e
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5f62642fd4f8848e44eabca5cba7203b62799c4903eed0f7fa687e8dec8b3b4d
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 07D167316012128FCB29EF54D895A69F7A0FF19704F1562AEE54ABB352CB30AC12CF91

                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                control_flow_graph 803 e92c63-e92cd3 CreateWindowExW * 2 ShowWindow * 2
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • CreateWindowExW.USER32(00000000,AutoIt v3,AutoIt v3,00CF0000,80000000,80000000,0000012C,00000064,00000000,00000000,00000000,00000001), ref: 00E92C91
                                                                                                                                                                                                                                                • CreateWindowExW.USER32(00000000,edit,00000000,50B008C4,00000000,00000000,00000000,00000000,00000000,00000001,00000000), ref: 00E92CB2
                                                                                                                                                                                                                                                • ShowWindow.USER32(00000000,?,?,?,?,?,?,00E91CAD,?), ref: 00E92CC6
                                                                                                                                                                                                                                                • ShowWindow.USER32(00000000,?,?,?,?,?,?,00E91CAD,?), ref: 00E92CCF
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Window$CreateShow
                                                                                                                                                                                                                                                • String ID: AutoIt v3$edit
                                                                                                                                                                                                                                                • API String ID: 1584632944-3779509399
                                                                                                                                                                                                                                                • Opcode ID: 1303e8d03b1c6d39cdd811666e70e4797bdf75d8c8b10e89e2526d3663abff09
                                                                                                                                                                                                                                                • Instruction ID: 141ec2748d1a085ac9ed6ef8262ee8203e52f06182b2d49b76e0e0a60f76114f
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1303e8d03b1c6d39cdd811666e70e4797bdf75d8c8b10e89e2526d3663abff09
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 10F0FE755402987AEB711717AC0AE7B3EBDE7CAF50F04005EF911A76A0C6B21851FAB1

                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                control_flow_graph 960 e93b1c-e93b27 961 e93b99-e93b9b 960->961 962 e93b29-e93b2e 960->962 963 e93b8c-e93b8f 961->963 962->961 964 e93b30-e93b48 RegOpenKeyExW 962->964 964->961 965 e93b4a-e93b69 RegQueryValueExW 964->965 966 e93b6b-e93b76 965->966 967 e93b80-e93b8b RegCloseKey 965->967 968 e93b78-e93b7a 966->968 969 e93b90-e93b97 966->969 967->963 970 e93b7e 968->970 969->970 970->967
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • RegOpenKeyExW.KERNELBASE(80000001,Control Panel\Mouse,00000000,00000001,00000000,?,?,80000001,80000001,?,00E93B0F,SwapMouseButtons,00000004,?), ref: 00E93B40
                                                                                                                                                                                                                                                • RegQueryValueExW.KERNELBASE(00000000,00000000,00000000,00000000,?,?,?,?,?,80000001,80000001,?,00E93B0F,SwapMouseButtons,00000004,?), ref: 00E93B61
                                                                                                                                                                                                                                                • RegCloseKey.KERNELBASE(00000000,?,?,?,80000001,80000001,?,00E93B0F,SwapMouseButtons,00000004,?), ref: 00E93B83
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CloseOpenQueryValue
                                                                                                                                                                                                                                                • String ID: Control Panel\Mouse
                                                                                                                                                                                                                                                • API String ID: 3677997916-824357125
                                                                                                                                                                                                                                                • Opcode ID: 938d662eaaf44691fa5963d4ac4e436c1264868b0bad866694f953166404dd22
                                                                                                                                                                                                                                                • Instruction ID: 53b351a7e1ccd9f87245a7e4160a0cce96a06d94a733134d514bb569c12c1575
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 938d662eaaf44691fa5963d4ac4e436c1264868b0bad866694f953166404dd22
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 10112AB5510208FFDF20CFA5DC44EEEBBB9EF04748B105459A805E7210E2719E41A7A0
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • LoadStringW.USER32(00000065,?,0000007F,00000104), ref: 00ED33A2
                                                                                                                                                                                                                                                  • Part of subcall function 00E96B57: _wcslen.LIBCMT ref: 00E96B6A
                                                                                                                                                                                                                                                • Shell_NotifyIconW.SHELL32(00000001,?), ref: 00E93A04
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: IconLoadNotifyShell_String_wcslen
                                                                                                                                                                                                                                                • String ID: Line:
                                                                                                                                                                                                                                                • API String ID: 2289894680-1585850449
                                                                                                                                                                                                                                                • Opcode ID: 36f0c8e0c4ebc72ff39c330d53d4725a7a139cb46dc1e6bf1007b17a3013d85a
                                                                                                                                                                                                                                                • Instruction ID: a6d8e799337652e14df42b5b822f2176f32ec7bc6baddeea203b42fc36e3d35f
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 36f0c8e0c4ebc72ff39c330d53d4725a7a139cb46dc1e6bf1007b17a3013d85a
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3131D8714083046ADB25EB20DC46BDF77D8AF84714F04652EF5A9A3191DBB09649D7C3
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 00EB0668
                                                                                                                                                                                                                                                  • Part of subcall function 00EB32A4: RaiseException.KERNEL32(?,?,?,00EB068A,?,00F61444,?,?,?,?,?,?,00EB068A,00E91129,00F58738,00E91129), ref: 00EB3304
                                                                                                                                                                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 00EB0685
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Exception@8Throw$ExceptionRaise
                                                                                                                                                                                                                                                • String ID: Unknown exception
                                                                                                                                                                                                                                                • API String ID: 3476068407-410509341
                                                                                                                                                                                                                                                • Opcode ID: 5dce85499512c271c8423e810875737db96eb0c265f5309bb2793f35c0c9b024
                                                                                                                                                                                                                                                • Instruction ID: 8c0d1a3e4560d01f3c794a08bcf4d32674769264815a0922a82496e44a2c7a10
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5dce85499512c271c8423e810875737db96eb0c265f5309bb2793f35c0c9b024
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 17F0C23490020D778F10B6B4E856DDF77AC9E04354B605131F914BA9E6EF71FA2AC6C1
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 00E91BC3: MapVirtualKeyW.USER32(0000005B,00000000), ref: 00E91BF4
                                                                                                                                                                                                                                                  • Part of subcall function 00E91BC3: MapVirtualKeyW.USER32(00000010,00000000), ref: 00E91BFC
                                                                                                                                                                                                                                                  • Part of subcall function 00E91BC3: MapVirtualKeyW.USER32(000000A0,00000000), ref: 00E91C07
                                                                                                                                                                                                                                                  • Part of subcall function 00E91BC3: MapVirtualKeyW.USER32(000000A1,00000000), ref: 00E91C12
                                                                                                                                                                                                                                                  • Part of subcall function 00E91BC3: MapVirtualKeyW.USER32(00000011,00000000), ref: 00E91C1A
                                                                                                                                                                                                                                                  • Part of subcall function 00E91BC3: MapVirtualKeyW.USER32(00000012,00000000), ref: 00E91C22
                                                                                                                                                                                                                                                  • Part of subcall function 00E91B4A: RegisterWindowMessageW.USER32(00000004,?,00E912C4), ref: 00E91BA2
                                                                                                                                                                                                                                                • GetStdHandle.KERNEL32(000000F6,00000000,00000000), ref: 00E9136A
                                                                                                                                                                                                                                                • OleInitialize.OLE32 ref: 00E91388
                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000,00000000), ref: 00ED24AB
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Virtual$Handle$CloseInitializeMessageRegisterWindow
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 1986988660-0
                                                                                                                                                                                                                                                • Opcode ID: 5eb6540f8c31e921ce450878179983491d6246b5ee814475693373b1765ecbe9
                                                                                                                                                                                                                                                • Instruction ID: cb7e60d70d8f30e90067469f5b047fea46e00113ea32bce34036b11941fa20a9
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5eb6540f8c31e921ce450878179983491d6246b5ee814475693373b1765ecbe9
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B071ACB49012098FC784DF7AED45659BAE0FB8934431C922ED02BD7362EBB04845FF85
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 00E93923: Shell_NotifyIconW.SHELL32(00000001,?), ref: 00E93A04
                                                                                                                                                                                                                                                • Shell_NotifyIconW.SHELL32(00000001,000003A8), ref: 00EFC259
                                                                                                                                                                                                                                                • KillTimer.USER32(?,00000001,?,?), ref: 00EFC261
                                                                                                                                                                                                                                                • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 00EFC270
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: IconNotifyShell_Timer$Kill
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3500052701-0
                                                                                                                                                                                                                                                • Opcode ID: 8412c67516f205b40a632ca366754d347c22d74c84736054a8b77921a76b3310
                                                                                                                                                                                                                                                • Instruction ID: 8b2d9451ff56b96c3203f6d306b7c7ef0d117ef1c95ab5d18b3270918e305712
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8412c67516f205b40a632ca366754d347c22d74c84736054a8b77921a76b3310
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: AA31D17090074CAFFB328B648945BEBBBECAF06308F20149AD29EA3251C7745A85DB51
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • CloseHandle.KERNELBASE(00000000,00000000,?,?,00EC85CC,?,00F58CC8,0000000C), ref: 00EC8704
                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00EC85CC,?,00F58CC8,0000000C), ref: 00EC870E
                                                                                                                                                                                                                                                • __dosmaperr.LIBCMT ref: 00EC8739
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CloseErrorHandleLast__dosmaperr
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 2583163307-0
                                                                                                                                                                                                                                                • Opcode ID: f3e8b33e18cb07842d1af5daad1c85f03005c4f62d0eb9016189c2192ae7481e
                                                                                                                                                                                                                                                • Instruction ID: e0735608f09aedf1103926a235f6b501a15543fb9f23ad1e7078342c0c68761b
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f3e8b33e18cb07842d1af5daad1c85f03005c4f62d0eb9016189c2192ae7481e
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0E01DB3360566026D66462386B45F7F67894B8177CF39221EF818FB1D2DEA3ACC39590
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • TranslateMessage.USER32(?), ref: 00E9DB7B
                                                                                                                                                                                                                                                • DispatchMessageW.USER32(?), ref: 00E9DB89
                                                                                                                                                                                                                                                • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00E9DB9F
                                                                                                                                                                                                                                                • Sleep.KERNELBASE(0000000A), ref: 00E9DBB1
                                                                                                                                                                                                                                                • TranslateAcceleratorW.USER32(?,?,?), ref: 00EE1CC9
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Message$Translate$AcceleratorDispatchPeekSleep
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3288985973-0
                                                                                                                                                                                                                                                • Opcode ID: f317cbe8008f248a4d53de949ab9b210f7e7a6fc34c7834bb7e6948a997580aa
                                                                                                                                                                                                                                                • Instruction ID: 27b0698910994887f67775dc688e35ead8b89a89c32cbfb1bdeae7498cc08ad3
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f317cbe8008f248a4d53de949ab9b210f7e7a6fc34c7834bb7e6948a997580aa
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C3F054306083889BEB34C7708C45FEA73A8EB45314F105619E61AE30C0DB3094899B55
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • __Init_thread_footer.LIBCMT ref: 00EA17F6
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Init_thread_footer
                                                                                                                                                                                                                                                • String ID: CALL
                                                                                                                                                                                                                                                • API String ID: 1385522511-4196123274
                                                                                                                                                                                                                                                • Opcode ID: 36a0f697726f2afc79bd972d27a6d73e357f2a74946caaed17bfbab3ac6a303e
                                                                                                                                                                                                                                                • Instruction ID: 5d7a90321f8dea11b230497f25f2d8817962b5358a3b1ebcb51f89678323b675
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 36a0f697726f2afc79bd972d27a6d73e357f2a74946caaed17bfbab3ac6a303e
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 76229C706083419FC714DF15C880A6ABBF1BF9A354F18999DF496AB3A1D731F845CB82
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetOpenFileNameW.COMDLG32(?), ref: 00ED2C8C
                                                                                                                                                                                                                                                  • Part of subcall function 00E93AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00E93A97,?,?,00E92E7F,?,?,?,00000000), ref: 00E93AC2
                                                                                                                                                                                                                                                  • Part of subcall function 00E92DA5: GetLongPathNameW.KERNELBASE(?,?,00007FFF), ref: 00E92DC4
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Name$Path$FileFullLongOpen
                                                                                                                                                                                                                                                • String ID: X
                                                                                                                                                                                                                                                • API String ID: 779396738-3081909835
                                                                                                                                                                                                                                                • Opcode ID: 4a5d8ab6dc4dc27c8c2721108b1aad8d10556b04e7ee8c75f58a9509622e2776
                                                                                                                                                                                                                                                • Instruction ID: f559a1da2016161cd1f48d180376fd06b5398886dc6a27e91f3336d869a80fbc
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4a5d8ab6dc4dc27c8c2721108b1aad8d10556b04e7ee8c75f58a9509622e2776
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8521D571A00258AFDF01DF94C845BEE7BF8AF48305F00905AE515F7341EBB45A498FA1
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • Shell_NotifyIconW.SHELL32(00000000,?), ref: 00E93908
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: IconNotifyShell_
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 1144537725-0
                                                                                                                                                                                                                                                • Opcode ID: 770b27e54776b4c0128b278c336b8a586ac92c5a0bd013c9d8d6001a2bbc2c0e
                                                                                                                                                                                                                                                • Instruction ID: d7a056a4ca73bfefcf8e0347af360adccf060c44d5ba2a05b59603afc5b11df0
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 770b27e54776b4c0128b278c336b8a586ac92c5a0bd013c9d8d6001a2bbc2c0e
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D53181705043059FD720DF74D88579BBBE4FB49708F04092EF5AAA7390E7B1AA44DB92
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • timeGetTime.WINMM ref: 00EAF661
                                                                                                                                                                                                                                                  • Part of subcall function 00E9D737: GetInputState.USER32 ref: 00E9D807
                                                                                                                                                                                                                                                • Sleep.KERNEL32(00000000), ref: 00EEF2DE
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: InputSleepStateTimetime
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 4149333218-0
                                                                                                                                                                                                                                                • Opcode ID: 1f05111a05c868dda73d9d1e82f4ee84c5c01ea7ebb0a63151d643605677adcf
                                                                                                                                                                                                                                                • Instruction ID: 12531ca50f1e171cc15391fb38674a30c2b2b2db832057161c47c5828c98f9c8
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1f05111a05c868dda73d9d1e82f4ee84c5c01ea7ebb0a63151d643605677adcf
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D4F0A0312406099FD310EFB9E949B6AB7E9FF49760F00002AE859E7361DB70B800CB91
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • __Init_thread_footer.LIBCMT ref: 00E9BB4E
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Init_thread_footer
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 1385522511-0
                                                                                                                                                                                                                                                • Opcode ID: 0a8f5591e37ae13bc506364bcb5fa4c267a1efe4db13eaaf36bd07e0e5588bc4
                                                                                                                                                                                                                                                • Instruction ID: fa8d3c4697a72c636f00e2b1b33effac0d4c6bbe59b4439a3ef4576c94b9a63b
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0a8f5591e37ae13bc506364bcb5fa4c267a1efe4db13eaaf36bd07e0e5588bc4
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2032CD30A00249DFCF24CF55D984ABEB7B9EF48308F14A059E915BB361D7B4AD81CB91
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 00E94E90: LoadLibraryA.KERNEL32(kernel32.dll,?,?,00E94EDD,?,00F61418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00E94E9C
                                                                                                                                                                                                                                                  • Part of subcall function 00E94E90: GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 00E94EAE
                                                                                                                                                                                                                                                  • Part of subcall function 00E94E90: FreeLibrary.KERNEL32(00000000,?,?,00E94EDD,?,00F61418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00E94EC0
                                                                                                                                                                                                                                                • LoadLibraryExW.KERNEL32(?,00000000,00000002,?,00F61418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00E94EFD
                                                                                                                                                                                                                                                  • Part of subcall function 00E94E59: LoadLibraryA.KERNEL32(kernel32.dll,?,?,00ED3CDE,?,00F61418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00E94E62
                                                                                                                                                                                                                                                  • Part of subcall function 00E94E59: GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 00E94E74
                                                                                                                                                                                                                                                  • Part of subcall function 00E94E59: FreeLibrary.KERNEL32(00000000,?,?,00ED3CDE,?,00F61418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00E94E87
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Library$Load$AddressFreeProc
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 2632591731-0
                                                                                                                                                                                                                                                • Opcode ID: b883f0f4c245204e7113a3cbf4b34a1d98d94af204ed73ed30e7f8043740b504
                                                                                                                                                                                                                                                • Instruction ID: ed284f792ac88011f890ab80d306d10335243041b9b4ca5c03d6efb8c0e7e198
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b883f0f4c245204e7113a3cbf4b34a1d98d94af204ed73ed30e7f8043740b504
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: EC11E772710206AACF24AF70DC02FED77E59F40754F10942EF542BA2D1EE709A469790
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: __wsopen_s
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3347428461-0
                                                                                                                                                                                                                                                • Opcode ID: 1241956aacbd19a84c6f039f614c05905bf75e888cc8089bcfceaea19dab937f
                                                                                                                                                                                                                                                • Instruction ID: de2d6424cb576d5fb30ecf5179840d530c1ed90ff3ecb06c71602c00e7694059
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1241956aacbd19a84c6f039f614c05905bf75e888cc8089bcfceaea19dab937f
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A411187590420AAFCB09DF58EA41E9E7BF5FF48314F154069F818AB312DA31DA12CBA5
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 00EC4C7D: RtlAllocateHeap.NTDLL(00000008,00E91129,00000000,?,00EC2E29,00000001,00000364,?,?,?,00EBF2DE,00EC3863,00F61444,?,00EAFDF5,?), ref: 00EC4CBE
                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00EC506C
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: AllocateHeap_free
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 614378929-0
                                                                                                                                                                                                                                                • Opcode ID: 9ba45ce058d1080761d5af908226540236078fd1fc19e2e0238d0ad147f07c6e
                                                                                                                                                                                                                                                • Instruction ID: dc19ff0dcc7d0a04b8576637dcd6d07377964f088de92a759ac9079f53be6fc3
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9ba45ce058d1080761d5af908226540236078fd1fc19e2e0238d0ad147f07c6e
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E60126732047046BE3218E659882F9AFBE8FB89370F25051DE594A32C0EA31A946C6B4
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: d6c69ec2a70ac845cc05b5f137181c3f07394ab8b33ef369e8c7ef627d5c9574
                                                                                                                                                                                                                                                • Instruction ID: 92e66e668d70f80ffaf5dd9e3b7583b5cdf3212ec508287063fd06b51e17012c
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d6c69ec2a70ac845cc05b5f137181c3f07394ab8b33ef369e8c7ef627d5c9574
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8FF02832510A149AD7313AA98E05FDB37D89F92334F10271DF921B33D2DB71D80286A5
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • RtlAllocateHeap.NTDLL(00000008,00E91129,00000000,?,00EC2E29,00000001,00000364,?,?,?,00EBF2DE,00EC3863,00F61444,?,00EAFDF5,?), ref: 00EC4CBE
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: AllocateHeap
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 1279760036-0
                                                                                                                                                                                                                                                • Opcode ID: e76bbcdd502db23231a5c92b40c03b2b4593b3c545dd1e520209d899899945d6
                                                                                                                                                                                                                                                • Instruction ID: 6e7e48ef7e31956c3af7ad8ed3a80f81e22912e4c26def3041df53e88d8ed667
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e76bbcdd502db23231a5c92b40c03b2b4593b3c545dd1e520209d899899945d6
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 60F024B160222466FB201F229E15F9BB7C8BF403B4B186119FC15BA2E1CA32D80242E0
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • RtlAllocateHeap.NTDLL(00000000,?,00F61444,?,00EAFDF5,?,?,00E9A976,00000010,00F61440,00E913FC,?,00E913C6,?,00E91129), ref: 00EC3852
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: AllocateHeap
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 1279760036-0
                                                                                                                                                                                                                                                • Opcode ID: 7fc0e7da05557e607b2499df2548e1215aa9d1430f474cb949d8c6467d68504f
                                                                                                                                                                                                                                                • Instruction ID: caddf79eb2460f8e713fefcf21b445da580c390746f2c9749596f9fc1c02b482
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7fc0e7da05557e607b2499df2548e1215aa9d1430f474cb949d8c6467d68504f
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 14E0E53310422456E6352A779E01FDB36D8AB427B4F19A228FC15B65D1CB12DD0385E1
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • FreeLibrary.KERNEL32(?,?,00F61418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00E94F6D
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: FreeLibrary
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3664257935-0
                                                                                                                                                                                                                                                • Opcode ID: 4a6c50d4d1de6391448b681c4ecf2cfbeb52bf833a70ea3cf55dfaa08878a5a4
                                                                                                                                                                                                                                                • Instruction ID: 5cb88c7a628131cfe1b17be3505108877e007811c82ef44a7b985cfc965fcd20
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4a6c50d4d1de6391448b681c4ecf2cfbeb52bf833a70ea3cf55dfaa08878a5a4
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D9F0A9B0205302CFCF348F20D490C6ABBE0FF00329320AA7EE2EAA2660C7319845DF00
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • IsWindow.USER32(00000000), ref: 00F22A66
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Window
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 2353593579-0
                                                                                                                                                                                                                                                • Opcode ID: 759150c36628fa27421307817349ff8bff870d9d1aed3786a195eacc1310df08
                                                                                                                                                                                                                                                • Instruction ID: d65b10ea94dcf0d530f9a104e73375cb7bd0192d5f9c5d51f1c68889af297dc0
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 759150c36628fa27421307817349ff8bff870d9d1aed3786a195eacc1310df08
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 70E0263234012ABAC760EB30EC809FE738CEF543D07100136FC1AD2550DF389A81AAE0
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • Shell_NotifyIconW.SHELL32(00000002,?), ref: 00E9314E
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: IconNotifyShell_
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 1144537725-0
                                                                                                                                                                                                                                                • Opcode ID: be974be128bb297b294fe3b5968f044831be3970add61fb4a13268c14b96bd85
                                                                                                                                                                                                                                                • Instruction ID: f9374360e468acc8d8059c0c8a102c9421830a1f75872313395e92aae70a36da
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: be974be128bb297b294fe3b5968f044831be3970add61fb4a13268c14b96bd85
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 52F0A7709043089FEB52DB24DC467DA7BFCBB0170CF0401E9E259A6291D7B05788DF81
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetLongPathNameW.KERNELBASE(?,?,00007FFF), ref: 00E92DC4
                                                                                                                                                                                                                                                  • Part of subcall function 00E96B57: _wcslen.LIBCMT ref: 00E96B6A
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: LongNamePath_wcslen
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 541455249-0
                                                                                                                                                                                                                                                • Opcode ID: f44a63725926aabb47ca20a3adabe2be0e725ecfd670a6b5d25c2f374950e882
                                                                                                                                                                                                                                                • Instruction ID: 0224fd14ecade0375048773fd13c29bae8b8b7f5c61e6b6e0a1c446c13a92d5e
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f44a63725926aabb47ca20a3adabe2be0e725ecfd670a6b5d25c2f374950e882
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D6E0CD726001245BCB209398DC05FDE77DDDFC8790F0500B2FD09E7248E960AD858590
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 00E93837: Shell_NotifyIconW.SHELL32(00000000,?), ref: 00E93908
                                                                                                                                                                                                                                                  • Part of subcall function 00E9D737: GetInputState.USER32 ref: 00E9D807
                                                                                                                                                                                                                                                • SetCurrentDirectoryW.KERNEL32(?), ref: 00E92B6B
                                                                                                                                                                                                                                                  • Part of subcall function 00E930F2: Shell_NotifyIconW.SHELL32(00000002,?), ref: 00E9314E
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: IconNotifyShell_$CurrentDirectoryInputState
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3667716007-0
                                                                                                                                                                                                                                                • Opcode ID: 766931751dcf68b892ae760a297e1fe4b155f14e5a6b9dd6b549cd81e1d68545
                                                                                                                                                                                                                                                • Instruction ID: db85a309569f9ef4125e2976d789e363f964184b9e80c1023af43ab56f8b2463
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 766931751dcf68b892ae760a297e1fe4b155f14e5a6b9dd6b549cd81e1d68545
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C9E0262130420806CE18FB7598124BDB3C99BD2351F40343EF142A31A3DE2449454252
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • CreateFileW.KERNELBASE(00000000,00000000,?,00ED0704,?,?,00000000,?,00ED0704,00000000,0000000C), ref: 00ED03B7
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CreateFile
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 823142352-0
                                                                                                                                                                                                                                                • Opcode ID: 14fa78e007298261c3d2899fcb988e894e562e76cf303dfbb71a1d648146e145
                                                                                                                                                                                                                                                • Instruction ID: 9d520b44db126bd7508840ccc6bff2a2c9b821943bc4cd92c701af12781162d6
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 14fa78e007298261c3d2899fcb988e894e562e76cf303dfbb71a1d648146e145
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A0D06C3204010DBBDF128F84DD06EDA3BAAFB48714F014000BE1856020C732E832AB90
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • SystemParametersInfoW.USER32(00002001,00000000,00000002), ref: 00E91CBC
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: InfoParametersSystem
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3098949447-0
                                                                                                                                                                                                                                                • Opcode ID: 7518633d2bdbb54bcdcdcdac58fa0a8bf9d8b5a310d13ddab9a81a01dadba527
                                                                                                                                                                                                                                                • Instruction ID: 09aca23d4f060a3060f99344ff5294078a474f647a07290c33e294836234b4d1
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7518633d2bdbb54bcdcdcdac58fa0a8bf9d8b5a310d13ddab9a81a01dadba527
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: ACC0923628030CAFF2248B80BC4BF147764F758B00F0C8001F62AA96E3C7E26820FA90
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 00EA9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00EA9BB2
                                                                                                                                                                                                                                                • DefDlgProcW.USER32(?,0000004E,?,?,?,?,?,?), ref: 00F2961A
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 00F2965B
                                                                                                                                                                                                                                                • GetWindowLongW.USER32(FFFFFDD9,000000F0), ref: 00F2969F
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00F296C9
                                                                                                                                                                                                                                                • SendMessageW.USER32 ref: 00F296F2
                                                                                                                                                                                                                                                • GetKeyState.USER32(00000011), ref: 00F2978B
                                                                                                                                                                                                                                                • GetKeyState.USER32(00000009), ref: 00F29798
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 00F297AE
                                                                                                                                                                                                                                                • GetKeyState.USER32(00000010), ref: 00F297B8
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00F297E9
                                                                                                                                                                                                                                                • SendMessageW.USER32 ref: 00F29810
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00001030,?,00F27E95), ref: 00F29918
                                                                                                                                                                                                                                                • ImageList_SetDragCursorImage.COMCTL32(00000000,00000000,00000000,?,?,?), ref: 00F2992E
                                                                                                                                                                                                                                                • ImageList_BeginDrag.COMCTL32(00000000,000000F8,000000F0), ref: 00F29941
                                                                                                                                                                                                                                                • SetCapture.USER32(?), ref: 00F2994A
                                                                                                                                                                                                                                                • ClientToScreen.USER32(?,?), ref: 00F299AF
                                                                                                                                                                                                                                                • ImageList_DragEnter.COMCTL32(00000000,?,?), ref: 00F299BC
                                                                                                                                                                                                                                                • InvalidateRect.USER32(?,00000000,00000001,?,?,?), ref: 00F299D6
                                                                                                                                                                                                                                                • ReleaseCapture.USER32 ref: 00F299E1
                                                                                                                                                                                                                                                • GetCursorPos.USER32(?), ref: 00F29A19
                                                                                                                                                                                                                                                • ScreenToClient.USER32(?,?), ref: 00F29A26
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00001012,00000000,?), ref: 00F29A80
                                                                                                                                                                                                                                                • SendMessageW.USER32 ref: 00F29AAE
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00001111,00000000,?), ref: 00F29AEB
                                                                                                                                                                                                                                                • SendMessageW.USER32 ref: 00F29B1A
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,0000110B,00000009,00000000), ref: 00F29B3B
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,0000110B,00000009,?), ref: 00F29B4A
                                                                                                                                                                                                                                                • GetCursorPos.USER32(?), ref: 00F29B68
                                                                                                                                                                                                                                                • ScreenToClient.USER32(?,?), ref: 00F29B75
                                                                                                                                                                                                                                                • GetParent.USER32(?), ref: 00F29B93
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00001012,00000000,?), ref: 00F29BFA
                                                                                                                                                                                                                                                • SendMessageW.USER32 ref: 00F29C2B
                                                                                                                                                                                                                                                • ClientToScreen.USER32(?,?), ref: 00F29C84
                                                                                                                                                                                                                                                • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000), ref: 00F29CB4
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00001111,00000000,?), ref: 00F29CDE
                                                                                                                                                                                                                                                • SendMessageW.USER32 ref: 00F29D01
                                                                                                                                                                                                                                                • ClientToScreen.USER32(?,?), ref: 00F29D4E
                                                                                                                                                                                                                                                • TrackPopupMenuEx.USER32(?,00000080,?,?,?,00000000), ref: 00F29D82
                                                                                                                                                                                                                                                  • Part of subcall function 00EA9944: GetWindowLongW.USER32(?,000000EB), ref: 00EA9952
                                                                                                                                                                                                                                                • GetWindowLongW.USER32(?,000000F0), ref: 00F29E05
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: MessageSend$ClientScreen$ImageLongWindow$CursorDragList_State$CaptureMenuPopupTrack$BeginEnterInvalidateParentProcRectRelease
                                                                                                                                                                                                                                                • String ID: @GUI_DRAGID$F
                                                                                                                                                                                                                                                • API String ID: 3429851547-4164748364
                                                                                                                                                                                                                                                • Opcode ID: 9d50caab5db63bdaa0bf0a11d6d6a0e1a87a651cde04d067c5aa0ec0630b8021
                                                                                                                                                                                                                                                • Instruction ID: 0c605737aa0783b771fd89ed4da725e32313c1f083ec7abf9f1ec69f173dc0a4
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9d50caab5db63bdaa0bf0a11d6d6a0e1a87a651cde04d067c5aa0ec0630b8021
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8042AC31A08215AFDB20CF24DC44EAABFE5FF49320F140619F699972A1D7B1E851EF91
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000408,00000000,00000000), ref: 00F248F3
                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000188,00000000,00000000), ref: 00F24908
                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,0000018A,00000000,00000000), ref: 00F24927
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00000148,00000000,00000000), ref: 00F2494B
                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000147,00000000,00000000), ref: 00F2495C
                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000149,00000000,00000000), ref: 00F2497B
                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,0000130B,00000000,00000000), ref: 00F249AE
                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,0000133C,00000000,?), ref: 00F249D4
                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,0000110A,00000009,00000000), ref: 00F24A0F
                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,0000113E,00000000,00000004), ref: 00F24A56
                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,0000113E,00000000,00000004), ref: 00F24A7E
                                                                                                                                                                                                                                                • IsMenu.USER32(?), ref: 00F24A97
                                                                                                                                                                                                                                                • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00F24AF2
                                                                                                                                                                                                                                                • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00F24B20
                                                                                                                                                                                                                                                • GetWindowLongW.USER32(?,000000F0), ref: 00F24B94
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,0000113E,00000000,00000008), ref: 00F24BE3
                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00001001,00000000,?), ref: 00F24C82
                                                                                                                                                                                                                                                • wsprintfW.USER32 ref: 00F24CAE
                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 00F24CC9
                                                                                                                                                                                                                                                • GetWindowTextW.USER32(?,00000000,00000001), ref: 00F24CF1
                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,000000F0,00000000,00000000), ref: 00F24D13
                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 00F24D33
                                                                                                                                                                                                                                                • GetWindowTextW.USER32(?,00000000,00000001), ref: 00F24D5A
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: MessageSend$MenuWindow$InfoItemText$Longwsprintf
                                                                                                                                                                                                                                                • String ID: %d/%02d/%02d
                                                                                                                                                                                                                                                • API String ID: 4054740463-328681919
                                                                                                                                                                                                                                                • Opcode ID: 8154cde3b4eb89d1c5e50bdd446ed260d435c1a61a87d267f0c9c0bed894b4b8
                                                                                                                                                                                                                                                • Instruction ID: 4ad203d9c6a73df9a6ab98037bf92f34f4c6b6b2deb7ff81e25a5f9d16f1fb28
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8154cde3b4eb89d1c5e50bdd446ed260d435c1a61a87d267f0c9c0bed894b4b8
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4C120671900228ABEB348F64ED49FAE7BF8EF85720F104119F519EB1E1D7B4A941EB50
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetForegroundWindow.USER32(00000000,00000000,00000000), ref: 00EAF998
                                                                                                                                                                                                                                                • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 00EEF474
                                                                                                                                                                                                                                                • IsIconic.USER32(00000000), ref: 00EEF47D
                                                                                                                                                                                                                                                • ShowWindow.USER32(00000000,00000009), ref: 00EEF48A
                                                                                                                                                                                                                                                • SetForegroundWindow.USER32(00000000), ref: 00EEF494
                                                                                                                                                                                                                                                • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 00EEF4AA
                                                                                                                                                                                                                                                • GetCurrentThreadId.KERNEL32 ref: 00EEF4B1
                                                                                                                                                                                                                                                • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 00EEF4BD
                                                                                                                                                                                                                                                • AttachThreadInput.USER32(?,00000000,00000001), ref: 00EEF4CE
                                                                                                                                                                                                                                                • AttachThreadInput.USER32(?,00000000,00000001), ref: 00EEF4D6
                                                                                                                                                                                                                                                • AttachThreadInput.USER32(00000000,000000FF,00000001), ref: 00EEF4DE
                                                                                                                                                                                                                                                • SetForegroundWindow.USER32(00000000), ref: 00EEF4E1
                                                                                                                                                                                                                                                • MapVirtualKeyW.USER32(00000012,00000000), ref: 00EEF4F6
                                                                                                                                                                                                                                                • keybd_event.USER32(00000012,00000000), ref: 00EEF501
                                                                                                                                                                                                                                                • MapVirtualKeyW.USER32(00000012,00000000), ref: 00EEF50B
                                                                                                                                                                                                                                                • keybd_event.USER32(00000012,00000000), ref: 00EEF510
                                                                                                                                                                                                                                                • MapVirtualKeyW.USER32(00000012,00000000), ref: 00EEF519
                                                                                                                                                                                                                                                • keybd_event.USER32(00000012,00000000), ref: 00EEF51E
                                                                                                                                                                                                                                                • MapVirtualKeyW.USER32(00000012,00000000), ref: 00EEF528
                                                                                                                                                                                                                                                • keybd_event.USER32(00000012,00000000), ref: 00EEF52D
                                                                                                                                                                                                                                                • SetForegroundWindow.USER32(00000000), ref: 00EEF530
                                                                                                                                                                                                                                                • AttachThreadInput.USER32(?,000000FF,00000000), ref: 00EEF557
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Window$Thread$AttachForegroundInputVirtualkeybd_event$Process$CurrentFindIconicShow
                                                                                                                                                                                                                                                • String ID: Shell_TrayWnd
                                                                                                                                                                                                                                                • API String ID: 4125248594-2988720461
                                                                                                                                                                                                                                                • Opcode ID: 629d4baebd1f14a8da8b829bb6d8f8c911a8e89c94b5a279cc088bae90b4dc55
                                                                                                                                                                                                                                                • Instruction ID: ea1c4c72c2ac2e4a4625bb52c03628ed0cb778779c4c9a1856e21ac70cf37c7e
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 629d4baebd1f14a8da8b829bb6d8f8c911a8e89c94b5a279cc088bae90b4dc55
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 28316F71A4021CBBEB316BB65C4AFBF7E6CEB48B50F140065FA05F61D1C6B09D01AAA1
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 00EF16C3: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 00EF170D
                                                                                                                                                                                                                                                  • Part of subcall function 00EF16C3: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 00EF173A
                                                                                                                                                                                                                                                  • Part of subcall function 00EF16C3: GetLastError.KERNEL32 ref: 00EF174A
                                                                                                                                                                                                                                                • LogonUserW.ADVAPI32(?,?,?,00000000,00000000,?), ref: 00EF1286
                                                                                                                                                                                                                                                • DuplicateTokenEx.ADVAPI32(?,00000000,00000000,00000002,00000001,?), ref: 00EF12A8
                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 00EF12B9
                                                                                                                                                                                                                                                • OpenWindowStationW.USER32(winsta0,00000000,00060000), ref: 00EF12D1
                                                                                                                                                                                                                                                • GetProcessWindowStation.USER32 ref: 00EF12EA
                                                                                                                                                                                                                                                • SetProcessWindowStation.USER32(00000000), ref: 00EF12F4
                                                                                                                                                                                                                                                • OpenDesktopW.USER32(default,00000000,00000000,00060081), ref: 00EF1310
                                                                                                                                                                                                                                                  • Part of subcall function 00EF10BF: AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,00EF11FC), ref: 00EF10D4
                                                                                                                                                                                                                                                  • Part of subcall function 00EF10BF: CloseHandle.KERNEL32(?,?,00EF11FC), ref: 00EF10E9
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: StationTokenWindow$AdjustCloseHandleOpenPrivilegesProcess$DesktopDuplicateErrorLastLogonLookupPrivilegeUserValue
                                                                                                                                                                                                                                                • String ID: $default$winsta0
                                                                                                                                                                                                                                                • API String ID: 22674027-1027155976
                                                                                                                                                                                                                                                • Opcode ID: 8ae217d7b694969bdfb17eab3f7c66bbd889bea552ade3238d426bfbd66d79d3
                                                                                                                                                                                                                                                • Instruction ID: ebc24dff8b8b518fe50e447691f5461ce377a908b0317f7d20642e98d145a854
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8ae217d7b694969bdfb17eab3f7c66bbd889bea552ade3238d426bfbd66d79d3
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C7819A7190020DEBEF249FA4DC49BFE7BB9EF44708F1491A9FA21B61A0C7308945DB61
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 00EF10F9: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00EF1114
                                                                                                                                                                                                                                                  • Part of subcall function 00EF10F9: GetLastError.KERNEL32(?,00000000,00000000,?,?,00EF0B9B,?,?,?), ref: 00EF1120
                                                                                                                                                                                                                                                  • Part of subcall function 00EF10F9: GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00EF0B9B,?,?,?), ref: 00EF112F
                                                                                                                                                                                                                                                  • Part of subcall function 00EF10F9: HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00EF0B9B,?,?,?), ref: 00EF1136
                                                                                                                                                                                                                                                  • Part of subcall function 00EF10F9: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 00EF114D
                                                                                                                                                                                                                                                • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 00EF0BCC
                                                                                                                                                                                                                                                • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 00EF0C00
                                                                                                                                                                                                                                                • GetLengthSid.ADVAPI32(?), ref: 00EF0C17
                                                                                                                                                                                                                                                • GetAce.ADVAPI32(?,00000000,?), ref: 00EF0C51
                                                                                                                                                                                                                                                • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 00EF0C6D
                                                                                                                                                                                                                                                • GetLengthSid.ADVAPI32(?), ref: 00EF0C84
                                                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000008,00000008), ref: 00EF0C8C
                                                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000), ref: 00EF0C93
                                                                                                                                                                                                                                                • GetLengthSid.ADVAPI32(?,00000008,?), ref: 00EF0CB4
                                                                                                                                                                                                                                                • CopySid.ADVAPI32(00000000), ref: 00EF0CBB
                                                                                                                                                                                                                                                • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 00EF0CEA
                                                                                                                                                                                                                                                • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 00EF0D0C
                                                                                                                                                                                                                                                • SetUserObjectSecurity.USER32(?,00000004,?), ref: 00EF0D1E
                                                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00EF0D45
                                                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 00EF0D4C
                                                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00EF0D55
                                                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 00EF0D5C
                                                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00EF0D65
                                                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 00EF0D6C
                                                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,?), ref: 00EF0D78
                                                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 00EF0D7F
                                                                                                                                                                                                                                                  • Part of subcall function 00EF1193: GetProcessHeap.KERNEL32(00000008,00EF0BB1,?,00000000,?,00EF0BB1,?), ref: 00EF11A1
                                                                                                                                                                                                                                                  • Part of subcall function 00EF1193: HeapAlloc.KERNEL32(00000000,?,00000000,?,00EF0BB1,?), ref: 00EF11A8
                                                                                                                                                                                                                                                  • Part of subcall function 00EF1193: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00000000,?,00EF0BB1,?), ref: 00EF11B7
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Heap$Process$Security$Free$AllocDescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 4175595110-0
                                                                                                                                                                                                                                                • Opcode ID: a5826c14a6282165373e02bb6d7d6ae03df05b1f884bad34d168df38c194f913
                                                                                                                                                                                                                                                • Instruction ID: 52e58a7519574b44ec07cd4103ff20dc5096eab04f4cdda5c10b8ae296382da4
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a5826c14a6282165373e02bb6d7d6ae03df05b1f884bad34d168df38c194f913
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6A714872A0020EAFDF20DFA5DC45BBEBBB9BF04314F144515EA14F6192D771AA06CBA0
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • OpenClipboard.USER32(00F2CC08), ref: 00F0EB29
                                                                                                                                                                                                                                                • IsClipboardFormatAvailable.USER32(0000000D), ref: 00F0EB37
                                                                                                                                                                                                                                                • GetClipboardData.USER32(0000000D), ref: 00F0EB43
                                                                                                                                                                                                                                                • CloseClipboard.USER32 ref: 00F0EB4F
                                                                                                                                                                                                                                                • GlobalLock.KERNEL32(00000000), ref: 00F0EB87
                                                                                                                                                                                                                                                • CloseClipboard.USER32 ref: 00F0EB91
                                                                                                                                                                                                                                                • GlobalUnlock.KERNEL32(00000000), ref: 00F0EBBC
                                                                                                                                                                                                                                                • IsClipboardFormatAvailable.USER32(00000001), ref: 00F0EBC9
                                                                                                                                                                                                                                                • GetClipboardData.USER32(00000001), ref: 00F0EBD1
                                                                                                                                                                                                                                                • GlobalLock.KERNEL32(00000000), ref: 00F0EBE2
                                                                                                                                                                                                                                                • GlobalUnlock.KERNEL32(00000000), ref: 00F0EC22
                                                                                                                                                                                                                                                • IsClipboardFormatAvailable.USER32(0000000F), ref: 00F0EC38
                                                                                                                                                                                                                                                • GetClipboardData.USER32(0000000F), ref: 00F0EC44
                                                                                                                                                                                                                                                • GlobalLock.KERNEL32(00000000), ref: 00F0EC55
                                                                                                                                                                                                                                                • DragQueryFileW.SHELL32(00000000,000000FF,00000000,00000000), ref: 00F0EC77
                                                                                                                                                                                                                                                • DragQueryFileW.SHELL32(00000000,?,?,00000104), ref: 00F0EC94
                                                                                                                                                                                                                                                • DragQueryFileW.SHELL32(00000000,?,?,00000104), ref: 00F0ECD2
                                                                                                                                                                                                                                                • GlobalUnlock.KERNEL32(00000000), ref: 00F0ECF3
                                                                                                                                                                                                                                                • CountClipboardFormats.USER32 ref: 00F0ED14
                                                                                                                                                                                                                                                • CloseClipboard.USER32 ref: 00F0ED59
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Clipboard$Global$AvailableCloseDataDragFileFormatLockQueryUnlock$CountFormatsOpen
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 420908878-0
                                                                                                                                                                                                                                                • Opcode ID: 2b9de1f73f36693bfa275240e75992570a3061366ca80c64a98a70fcd869f1d9
                                                                                                                                                                                                                                                • Instruction ID: 5a7134d0c6f130326e8c3960d14621269e42439d287033733cd91ce217c90260
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2b9de1f73f36693bfa275240e75992570a3061366ca80c64a98a70fcd869f1d9
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1361EE71204206AFD710EF24D894F2EBBE4EF84714F14491DF856972E2CB31E906EBA2
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • FindFirstFileW.KERNEL32(?,?), ref: 00F069BE
                                                                                                                                                                                                                                                • FindClose.KERNEL32(00000000), ref: 00F06A12
                                                                                                                                                                                                                                                • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 00F06A4E
                                                                                                                                                                                                                                                • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 00F06A75
                                                                                                                                                                                                                                                  • Part of subcall function 00E99CB3: _wcslen.LIBCMT ref: 00E99CBD
                                                                                                                                                                                                                                                • FileTimeToSystemTime.KERNEL32(?,?), ref: 00F06AB2
                                                                                                                                                                                                                                                • FileTimeToSystemTime.KERNEL32(?,?), ref: 00F06ADF
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Time$File$FindLocalSystem$CloseFirst_wcslen
                                                                                                                                                                                                                                                • String ID: %02d$%03d$%4d$%4d%02d%02d%02d%02d%02d$%4d%02d%02d%02d%02d%02d%03d
                                                                                                                                                                                                                                                • API String ID: 3830820486-3289030164
                                                                                                                                                                                                                                                • Opcode ID: 74ebb5e5995dac8b716ca77a3b393341b71c7ad5fb130a939ae5ed642fda7ccf
                                                                                                                                                                                                                                                • Instruction ID: 8ccf290b594e928795bfc68ed994cc6277018e3027cf266ccc318511f29a3b6b
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 74ebb5e5995dac8b716ca77a3b393341b71c7ad5fb130a939ae5ed642fda7ccf
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A8D171B2508300AFC714EBA4C891EAFB7ECAF88704F44591DF585D7191EB34DA48DB62
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • FindFirstFileW.KERNEL32(?,?,75568FB0,?,00000000), ref: 00F09663
                                                                                                                                                                                                                                                • GetFileAttributesW.KERNEL32(?), ref: 00F096A1
                                                                                                                                                                                                                                                • SetFileAttributesW.KERNEL32(?,?), ref: 00F096BB
                                                                                                                                                                                                                                                • FindNextFileW.KERNEL32(00000000,?), ref: 00F096D3
                                                                                                                                                                                                                                                • FindClose.KERNEL32(00000000), ref: 00F096DE
                                                                                                                                                                                                                                                • FindFirstFileW.KERNEL32(*.*,?), ref: 00F096FA
                                                                                                                                                                                                                                                • SetCurrentDirectoryW.KERNEL32(?), ref: 00F0974A
                                                                                                                                                                                                                                                • SetCurrentDirectoryW.KERNEL32(00F56B7C), ref: 00F09768
                                                                                                                                                                                                                                                • FindNextFileW.KERNEL32(00000000,00000010), ref: 00F09772
                                                                                                                                                                                                                                                • FindClose.KERNEL32(00000000), ref: 00F0977F
                                                                                                                                                                                                                                                • FindClose.KERNEL32(00000000), ref: 00F0978F
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Find$File$Close$AttributesCurrentDirectoryFirstNext
                                                                                                                                                                                                                                                • String ID: *.*
                                                                                                                                                                                                                                                • API String ID: 1409584000-438819550
                                                                                                                                                                                                                                                • Opcode ID: 4df13132a2fd5a422767f32866d2900d776dc1acd60be276499fe44f07137f0e
                                                                                                                                                                                                                                                • Instruction ID: c479d3acaded39cd9238cc583777ced8fd2ad86c25b70bc8ebf36c72b88befb6
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4df13132a2fd5a422767f32866d2900d776dc1acd60be276499fe44f07137f0e
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F131E232945219AECF20EFB4DC09ADE77AC9F49320F104155F914E20E1EB70DE45BA90
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • FindFirstFileW.KERNEL32(?,?,75568FB0,?,00000000), ref: 00F097BE
                                                                                                                                                                                                                                                • FindNextFileW.KERNEL32(00000000,?), ref: 00F09819
                                                                                                                                                                                                                                                • FindClose.KERNEL32(00000000), ref: 00F09824
                                                                                                                                                                                                                                                • FindFirstFileW.KERNEL32(*.*,?), ref: 00F09840
                                                                                                                                                                                                                                                • SetCurrentDirectoryW.KERNEL32(?), ref: 00F09890
                                                                                                                                                                                                                                                • SetCurrentDirectoryW.KERNEL32(00F56B7C), ref: 00F098AE
                                                                                                                                                                                                                                                • FindNextFileW.KERNEL32(00000000,00000010), ref: 00F098B8
                                                                                                                                                                                                                                                • FindClose.KERNEL32(00000000), ref: 00F098C5
                                                                                                                                                                                                                                                • FindClose.KERNEL32(00000000), ref: 00F098D5
                                                                                                                                                                                                                                                  • Part of subcall function 00EFDAE5: CreateFileW.KERNEL32(?,40000000,00000001,00000000,00000003,02000080,00000000), ref: 00EFDB00
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Find$File$Close$CurrentDirectoryFirstNext$Create
                                                                                                                                                                                                                                                • String ID: *.*
                                                                                                                                                                                                                                                • API String ID: 2640511053-438819550
                                                                                                                                                                                                                                                • Opcode ID: 64f6871176b8ca112ba2acbd171ae61b994faaf1e4b130a7c908f228db367bb5
                                                                                                                                                                                                                                                • Instruction ID: ab37af257f811544f95d2fca60caf0857b31c4b6556aabb98f4754829be95aa7
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 64f6871176b8ca112ba2acbd171ae61b994faaf1e4b130a7c908f228db367bb5
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F731B232945619AEDB20EFA4EC48ADE77EC9F46330F508155E910E22E1EBB0DD45FA60
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 00F1C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,00F1B6AE,?,?), ref: 00F1C9B5
                                                                                                                                                                                                                                                  • Part of subcall function 00F1C998: _wcslen.LIBCMT ref: 00F1C9F1
                                                                                                                                                                                                                                                  • Part of subcall function 00F1C998: _wcslen.LIBCMT ref: 00F1CA68
                                                                                                                                                                                                                                                  • Part of subcall function 00F1C998: _wcslen.LIBCMT ref: 00F1CA9E
                                                                                                                                                                                                                                                • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00F1BF3E
                                                                                                                                                                                                                                                • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?,?,?), ref: 00F1BFA9
                                                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(00000000), ref: 00F1BFCD
                                                                                                                                                                                                                                                • RegQueryValueExW.ADVAPI32(?,?,00000000,?,00000000,?), ref: 00F1C02C
                                                                                                                                                                                                                                                • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,00000008), ref: 00F1C0E7
                                                                                                                                                                                                                                                • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 00F1C154
                                                                                                                                                                                                                                                • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 00F1C1E9
                                                                                                                                                                                                                                                • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,00000000,?,?,?,00000000), ref: 00F1C23A
                                                                                                                                                                                                                                                • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 00F1C2E3
                                                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(?,?,00000000), ref: 00F1C382
                                                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(00000000), ref: 00F1C38F
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: QueryValue$Close_wcslen$BuffCharConnectOpenRegistryUpper
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3102970594-0
                                                                                                                                                                                                                                                • Opcode ID: a1a0d0cc8c0d5b8f232a46be690fdb4e880be8cb35e8d0993ed9ed44d4fd25b2
                                                                                                                                                                                                                                                • Instruction ID: 5ed12faac753f371aaf3075bf21af84cf4a231c2a7a4a780f86ed89c3da703a7
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a1a0d0cc8c0d5b8f232a46be690fdb4e880be8cb35e8d0993ed9ed44d4fd25b2
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 60026071604200AFC714DF24C891E6ABBE5EF89314F19C49DF85ADB2A2D731EC46DB91
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetLocalTime.KERNEL32(?), ref: 00F08257
                                                                                                                                                                                                                                                • SystemTimeToFileTime.KERNEL32(?,?), ref: 00F08267
                                                                                                                                                                                                                                                • LocalFileTimeToFileTime.KERNEL32(?,?), ref: 00F08273
                                                                                                                                                                                                                                                • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 00F08310
                                                                                                                                                                                                                                                • SetCurrentDirectoryW.KERNEL32(?), ref: 00F08324
                                                                                                                                                                                                                                                • SetCurrentDirectoryW.KERNEL32(?), ref: 00F08356
                                                                                                                                                                                                                                                • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 00F0838C
                                                                                                                                                                                                                                                • SetCurrentDirectoryW.KERNEL32(?), ref: 00F08395
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CurrentDirectoryTime$File$Local$System
                                                                                                                                                                                                                                                • String ID: *.*
                                                                                                                                                                                                                                                • API String ID: 1464919966-438819550
                                                                                                                                                                                                                                                • Opcode ID: d4c7a01849a44c4ab5551ae494b99b4fc74201ce83c7311200f702faac313267
                                                                                                                                                                                                                                                • Instruction ID: 736bef685f93951096ead2f4cec222d08683e7b5dd89bc9a3d63cd1f443aa59d
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d4c7a01849a44c4ab5551ae494b99b4fc74201ce83c7311200f702faac313267
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5F616C725083059FCB10EF60D8409AEB3E9FF89354F04491DF999D7291EB31E946DB92
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 00E93AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00E93A97,?,?,00E92E7F,?,?,?,00000000), ref: 00E93AC2
                                                                                                                                                                                                                                                  • Part of subcall function 00EFE199: GetFileAttributesW.KERNEL32(?,00EFCF95), ref: 00EFE19A
                                                                                                                                                                                                                                                • FindFirstFileW.KERNEL32(?,?), ref: 00EFD122
                                                                                                                                                                                                                                                • DeleteFileW.KERNEL32(?,?,?,?,?,00000000,?,?,?), ref: 00EFD1DD
                                                                                                                                                                                                                                                • MoveFileW.KERNEL32(?,?), ref: 00EFD1F0
                                                                                                                                                                                                                                                • DeleteFileW.KERNEL32(?,?,?,?), ref: 00EFD20D
                                                                                                                                                                                                                                                • FindNextFileW.KERNEL32(00000000,00000010), ref: 00EFD237
                                                                                                                                                                                                                                                  • Part of subcall function 00EFD29C: CopyFileExW.KERNEL32(?,?,00000000,00000000,00000000,00000008,?,?,00EFD21C,?,?), ref: 00EFD2B2
                                                                                                                                                                                                                                                • FindClose.KERNEL32(00000000,?,?,?), ref: 00EFD253
                                                                                                                                                                                                                                                • FindClose.KERNEL32(00000000), ref: 00EFD264
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: File$Find$CloseDelete$AttributesCopyFirstFullMoveNameNextPath
                                                                                                                                                                                                                                                • String ID: \*.*
                                                                                                                                                                                                                                                • API String ID: 1946585618-1173974218
                                                                                                                                                                                                                                                • Opcode ID: f24112d1c3873e2944174ffc5a43380ad7954f823df1e362166ecf416a3e69aa
                                                                                                                                                                                                                                                • Instruction ID: 402f111a4d01269b199253129672e5349f959ea5336c7d9100678a7ecacb5a5c
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f24112d1c3873e2944174ffc5a43380ad7954f823df1e362166ecf416a3e69aa
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 72619D3180510DAACF15EBE0DE829FDBBB6AF54304F245169E501B71A2EB306F09DBA0
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Clipboard$AllocCloseEmptyGlobalOpen
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 1737998785-0
                                                                                                                                                                                                                                                • Opcode ID: 44b8b29da737e2915d537efcd4f1ff2dbd0216a22542dd2fb20a234a9f26b7d3
                                                                                                                                                                                                                                                • Instruction ID: ea9436171fd8438fe7aeb79f06fb507a0b91da93ad51998d01a3b2028252331f
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 44b8b29da737e2915d537efcd4f1ff2dbd0216a22542dd2fb20a234a9f26b7d3
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3F419C35604615AFE720DF15D888B1ABBE1EF44328F19C499E41A8B6A2C735EC42EBD0
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 00EF16C3: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 00EF170D
                                                                                                                                                                                                                                                  • Part of subcall function 00EF16C3: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 00EF173A
                                                                                                                                                                                                                                                  • Part of subcall function 00EF16C3: GetLastError.KERNEL32 ref: 00EF174A
                                                                                                                                                                                                                                                • ExitWindowsEx.USER32(?,00000000), ref: 00EFE932
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: AdjustErrorExitLastLookupPrivilegePrivilegesTokenValueWindows
                                                                                                                                                                                                                                                • String ID: $ $@$SeShutdownPrivilege
                                                                                                                                                                                                                                                • API String ID: 2234035333-3163812486
                                                                                                                                                                                                                                                • Opcode ID: 788c13640d03304802985bac74fba8c8a07f34188ff4497fc40a71675b4a7bbd
                                                                                                                                                                                                                                                • Instruction ID: 1df67b279f46d9f1efdba7c4aae3835a03007aeeb5f37ab910b7547724f0c32b
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 788c13640d03304802985bac74fba8c8a07f34188ff4497fc40a71675b4a7bbd
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6C01263261021CABEB2467B49C86FBF729C9B44745F152561FE02F32E1D9E06C4091F0
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • socket.WSOCK32(00000002,00000001,00000006,?,00000002,00000000), ref: 00F11276
                                                                                                                                                                                                                                                • WSAGetLastError.WSOCK32 ref: 00F11283
                                                                                                                                                                                                                                                • bind.WSOCK32(00000000,?,00000010), ref: 00F112BA
                                                                                                                                                                                                                                                • WSAGetLastError.WSOCK32 ref: 00F112C5
                                                                                                                                                                                                                                                • closesocket.WSOCK32(00000000), ref: 00F112F4
                                                                                                                                                                                                                                                • listen.WSOCK32(00000000,00000005), ref: 00F11303
                                                                                                                                                                                                                                                • WSAGetLastError.WSOCK32 ref: 00F1130D
                                                                                                                                                                                                                                                • closesocket.WSOCK32(00000000), ref: 00F1133C
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ErrorLast$closesocket$bindlistensocket
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 540024437-0
                                                                                                                                                                                                                                                • Opcode ID: 6bccdf023bfca9b8785ad8fe42a11ae1294879669d573cc430b822bdc9320047
                                                                                                                                                                                                                                                • Instruction ID: 1bd6b0f68ea33ab096e24611a9164ab4a94419065930000ca816e4f2ad5db77c
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6bccdf023bfca9b8785ad8fe42a11ae1294879669d573cc430b822bdc9320047
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0341A431A001449FD720DF24C484BA9BBE6BF46328F188198D9569F2D6C771ECC2DBE1
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00ECB9D4
                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00ECB9F8
                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00ECBB7F
                                                                                                                                                                                                                                                • GetTimeZoneInformation.KERNEL32(?,00000000,00000000,00000000,?,00F33700), ref: 00ECBB91
                                                                                                                                                                                                                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,00F6121C,000000FF,00000000,0000003F,00000000,?,?), ref: 00ECBC09
                                                                                                                                                                                                                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,00F61270,000000FF,?,0000003F,00000000,?), ref: 00ECBC36
                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00ECBD4B
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _free$ByteCharMultiWide$InformationTimeZone
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 314583886-0
                                                                                                                                                                                                                                                • Opcode ID: 7ce9eec32467b2bb7a3c66012d675a8abfad505ca6d2c16a0e3bf1fbc56fde53
                                                                                                                                                                                                                                                • Instruction ID: 8d50493d345109296efd9e23cce714b827d5a6985241301780f6154e2cd515d2
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7ce9eec32467b2bb7a3c66012d675a8abfad505ca6d2c16a0e3bf1fbc56fde53
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6BC117719042489FDB209F688E52FAABBE8EF41314F18619EE591F7251E7728E03DB50
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 00E93AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00E93A97,?,?,00E92E7F,?,?,?,00000000), ref: 00E93AC2
                                                                                                                                                                                                                                                  • Part of subcall function 00EFE199: GetFileAttributesW.KERNEL32(?,00EFCF95), ref: 00EFE19A
                                                                                                                                                                                                                                                • FindFirstFileW.KERNEL32(?,?), ref: 00EFD420
                                                                                                                                                                                                                                                • DeleteFileW.KERNEL32(?,?,?,?), ref: 00EFD470
                                                                                                                                                                                                                                                • FindNextFileW.KERNEL32(00000000,00000010), ref: 00EFD481
                                                                                                                                                                                                                                                • FindClose.KERNEL32(00000000), ref: 00EFD498
                                                                                                                                                                                                                                                • FindClose.KERNEL32(00000000), ref: 00EFD4A1
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: FileFind$Close$AttributesDeleteFirstFullNameNextPath
                                                                                                                                                                                                                                                • String ID: \*.*
                                                                                                                                                                                                                                                • API String ID: 2649000838-1173974218
                                                                                                                                                                                                                                                • Opcode ID: 9ea1697a7ee5ae13531a9f043de95233de51337902e95f0ccc97f70e11821722
                                                                                                                                                                                                                                                • Instruction ID: 4192e3b5e950ca73c29b075882dde24a97c22ce1ad40c7e85279ffb30e832350
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9ea1697a7ee5ae13531a9f043de95233de51337902e95f0ccc97f70e11821722
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E831703100C3499BC714EF64D8518BF7BE8BE91314F446A2DF5E5A3191EB20AA09D7A3
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: __floor_pentium4
                                                                                                                                                                                                                                                • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                                                                                                                                                                                                                • API String ID: 4168288129-2761157908
                                                                                                                                                                                                                                                • Opcode ID: ac240ee33e4374c55393f3413c9974b98b1bbc4a4f44a309fa3c809d9d937b4d
                                                                                                                                                                                                                                                • Instruction ID: 80b012016acaff91bf738423d218f5ead8fd57f5cb72476d6a362c2c5f02fdd9
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ac240ee33e4374c55393f3413c9974b98b1bbc4a4f44a309fa3c809d9d937b4d
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 87C22C72E046288FDB29CE289E41BEAB7B6EB44305F1451EED44DF7241D775AE828F40
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00F064DC
                                                                                                                                                                                                                                                • CoInitialize.OLE32(00000000), ref: 00F06639
                                                                                                                                                                                                                                                • CoCreateInstance.OLE32(00F2FCF8,00000000,00000001,00F2FB68,?), ref: 00F06650
                                                                                                                                                                                                                                                • CoUninitialize.OLE32 ref: 00F068D4
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CreateInitializeInstanceUninitialize_wcslen
                                                                                                                                                                                                                                                • String ID: .lnk
                                                                                                                                                                                                                                                • API String ID: 886957087-24824748
                                                                                                                                                                                                                                                • Opcode ID: daff7c4e8eb1e9170f7aec76434a9e7d8032def599616a3047ce49ecc9c7f947
                                                                                                                                                                                                                                                • Instruction ID: 3bba34cdb68969330f6b12e56149b97f5b708447c5d3ab10de6c62382a52fea5
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: daff7c4e8eb1e9170f7aec76434a9e7d8032def599616a3047ce49ecc9c7f947
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 80D16A71608201AFC714EF24C8819ABB7E8FF98304F54496DF595DB292EB70E909CB92
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetForegroundWindow.USER32(?,?,00000000), ref: 00F122E8
                                                                                                                                                                                                                                                  • Part of subcall function 00F0E4EC: GetWindowRect.USER32(?,?), ref: 00F0E504
                                                                                                                                                                                                                                                • GetDesktopWindow.USER32 ref: 00F12312
                                                                                                                                                                                                                                                • GetWindowRect.USER32(00000000), ref: 00F12319
                                                                                                                                                                                                                                                • mouse_event.USER32(00008001,?,?,00000002,00000002), ref: 00F12355
                                                                                                                                                                                                                                                • GetCursorPos.USER32(?), ref: 00F12381
                                                                                                                                                                                                                                                • mouse_event.USER32(00008001,?,?,00000000,00000000), ref: 00F123DF
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Window$Rectmouse_event$CursorDesktopForeground
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 2387181109-0
                                                                                                                                                                                                                                                • Opcode ID: a51dcbd903be6a605b6912f618a6fca0b82064fd7289c70c07b20526e5b2ad63
                                                                                                                                                                                                                                                • Instruction ID: e6cd640d20d4d4ae1476a2fa1b520e6fcc2ab97b2cfa490c1c63c42220be8c91
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a51dcbd903be6a605b6912f618a6fca0b82064fd7289c70c07b20526e5b2ad63
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3831FE72504309AFD720DF54C849BABBBE9FF88310F000919F994A7291DB34EA59DBD2
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 00E99CB3: _wcslen.LIBCMT ref: 00E99CBD
                                                                                                                                                                                                                                                • FindFirstFileW.KERNEL32(00000001,?,*.*,?,?,00000000,00000000), ref: 00F09B78
                                                                                                                                                                                                                                                • FindClose.KERNEL32(00000000,?,00000000,00000000), ref: 00F09C8B
                                                                                                                                                                                                                                                  • Part of subcall function 00F03874: GetInputState.USER32 ref: 00F038CB
                                                                                                                                                                                                                                                  • Part of subcall function 00F03874: PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00F03966
                                                                                                                                                                                                                                                • Sleep.KERNEL32(0000000A,?,00000000,00000000), ref: 00F09BA8
                                                                                                                                                                                                                                                • FindNextFileW.KERNEL32(?,?,?,00000000,00000000), ref: 00F09C75
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Find$File$CloseFirstInputMessageNextPeekSleepState_wcslen
                                                                                                                                                                                                                                                • String ID: *.*
                                                                                                                                                                                                                                                • API String ID: 1972594611-438819550
                                                                                                                                                                                                                                                • Opcode ID: 1bab6b7058e71c78cdc1eb29c0d9e13850b1d8a425dd9acca84c44e5b46baedc
                                                                                                                                                                                                                                                • Instruction ID: a6c8d7ea634b5a0b8d2d37a835601d1421bf5f65be21105697da8ad8514070f0
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1bab6b7058e71c78cdc1eb29c0d9e13850b1d8a425dd9acca84c44e5b46baedc
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 62418171D4420AAFDF15DF64C845AEEBBF8EF05310F248056E815A21D2EB709E44EFA1
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 00EA9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00EA9BB2
                                                                                                                                                                                                                                                • DefDlgProcW.USER32(?,?,?,?,?), ref: 00EA9A4E
                                                                                                                                                                                                                                                • GetSysColor.USER32(0000000F), ref: 00EA9B23
                                                                                                                                                                                                                                                • SetBkColor.GDI32(?,00000000), ref: 00EA9B36
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Color$LongProcWindow
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3131106179-0
                                                                                                                                                                                                                                                • Opcode ID: cc4b246d8065c196206540460c13535e36edfaac8612f34d160b15b97183ffbd
                                                                                                                                                                                                                                                • Instruction ID: 1c622b3f99bb316c32464c2e94e041c37a1831e9ff7a3f53fa4ab73ce4efb062
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: cc4b246d8065c196206540460c13535e36edfaac8612f34d160b15b97183ffbd
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E4A14C70108458BEE7249A3D9C49EBB369DEF8B348F14210BF452FF593CA25AD01E275
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 00F1304E: inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 00F1307A
                                                                                                                                                                                                                                                  • Part of subcall function 00F1304E: _wcslen.LIBCMT ref: 00F1309B
                                                                                                                                                                                                                                                • socket.WSOCK32(00000002,00000002,00000011,?,?,00000000), ref: 00F1185D
                                                                                                                                                                                                                                                • WSAGetLastError.WSOCK32 ref: 00F11884
                                                                                                                                                                                                                                                • bind.WSOCK32(00000000,?,00000010), ref: 00F118DB
                                                                                                                                                                                                                                                • WSAGetLastError.WSOCK32 ref: 00F118E6
                                                                                                                                                                                                                                                • closesocket.WSOCK32(00000000), ref: 00F11915
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ErrorLast$_wcslenbindclosesocketinet_addrsocket
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 1601658205-0
                                                                                                                                                                                                                                                • Opcode ID: 6c6c6a40bc0222499dfeee30f3a26fe356a18864a36d6233c4f9587b3388373e
                                                                                                                                                                                                                                                • Instruction ID: 078e0e2fcf6b530162a36020b36644f8e088b1034759f3b572449f282f62017a
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6c6c6a40bc0222499dfeee30f3a26fe356a18864a36d6233c4f9587b3388373e
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0D51C571A00200AFDB10AF24C886F6A77E5AB49728F58C058F9156F3D3D771AD41CBE1
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Window$EnabledForegroundIconicVisibleZoomed
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 292994002-0
                                                                                                                                                                                                                                                • Opcode ID: abfc05eff9f04d82b0acd75db5927226e3220034fb09622f97325f844ed6dd92
                                                                                                                                                                                                                                                • Instruction ID: b1da767db781afcf8363933c77c11d1784fcf031e2da6258a89f6877cc9a6bb6
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: abfc05eff9f04d82b0acd75db5927226e3220034fb09622f97325f844ed6dd92
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: BA21F935B802205FD7209F1AE844B6A7BE5FFA5324F598068E849CB351C775EC42EBD4
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID: ERCP$VUUU$VUUU$VUUU$VUUU
                                                                                                                                                                                                                                                • API String ID: 0-1546025612
                                                                                                                                                                                                                                                • Opcode ID: 49f41ec4ae39bba1c535c2d4e4d4f0b4785239d6edf91c26d57493c6802630f4
                                                                                                                                                                                                                                                • Instruction ID: f34834cf854c3c09d8b9e81ad00c084b8a3bd5765bd504999b28ebaf6fc8dbe8
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 49f41ec4ae39bba1c535c2d4e4d4f0b4785239d6edf91c26d57493c6802630f4
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E3A26C71A0061ACBDF24CF58C9407EEB7B1FB55318F2491AAE815BB395DB309D82CB90
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetKeyboardState.USER32(?,00000001,00000040,00000000), ref: 00EFAAAC
                                                                                                                                                                                                                                                • SetKeyboardState.USER32(00000080), ref: 00EFAAC8
                                                                                                                                                                                                                                                • PostMessageW.USER32(?,00000102,00000001,00000001), ref: 00EFAB36
                                                                                                                                                                                                                                                • SendInput.USER32(00000001,?,0000001C,00000001,00000040,00000000), ref: 00EFAB88
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: KeyboardState$InputMessagePostSend
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 432972143-0
                                                                                                                                                                                                                                                • Opcode ID: 450c33756d9bf20bf5d38ae852d3ed72205fb1ce346409ff8e90d0c6dc8ea8f7
                                                                                                                                                                                                                                                • Instruction ID: c8ead329480157fac70ed5b71e087563ae1059b459d97ee53ea7fffca9f71e7c
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 450c33756d9bf20bf5d38ae852d3ed72205fb1ce346409ff8e90d0c6dc8ea8f7
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 69311EB0A4060CAEFB358B64CC057FA7BA6AB44314F0C522AF2897A1D1D3748945D762
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • InternetReadFile.WININET(?,?,00000400,?), ref: 00F0CE89
                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00000000), ref: 00F0CEEA
                                                                                                                                                                                                                                                • SetEvent.KERNEL32(?,?,00000000), ref: 00F0CEFE
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ErrorEventFileInternetLastRead
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 234945975-0
                                                                                                                                                                                                                                                • Opcode ID: e1465282985ec2b1f868682e528c71e667a7c42d1ef354cdf55e08f88d7a6db6
                                                                                                                                                                                                                                                • Instruction ID: 98fab79834c8f9a5c5235ccf066651813bf9b58235609570a68eb77f6d95dd85
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e1465282985ec2b1f868682e528c71e667a7c42d1ef354cdf55e08f88d7a6db6
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6C219D719007059BD730DFA5C988BAB77F8EB40365F20462EE646E2191E774EE05BBA0
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • lstrlenW.KERNEL32(?,?,?,00000000), ref: 00EF82AA
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: lstrlen
                                                                                                                                                                                                                                                • String ID: ($|
                                                                                                                                                                                                                                                • API String ID: 1659193697-1631851259
                                                                                                                                                                                                                                                • Opcode ID: 52b7fe76d0ad9197e70fe597b7a46bc3abac11775461ffe86ff1e129f1717e03
                                                                                                                                                                                                                                                • Instruction ID: 2a76a311475b09cb5168714f0fc283ab73685e4d216844f3d34d82d6abdde4a9
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 52b7fe76d0ad9197e70fe597b7a46bc3abac11775461ffe86ff1e129f1717e03
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 31325775A007059FCB28CF59C181AAAB7F0FF48714B11D56EE59AEB3A1EB70E941CB40
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • FindFirstFileW.KERNEL32(?,?), ref: 00F05CC1
                                                                                                                                                                                                                                                • FindNextFileW.KERNEL32(00000000,?), ref: 00F05D17
                                                                                                                                                                                                                                                • FindClose.KERNEL32(?), ref: 00F05D5F
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Find$File$CloseFirstNext
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3541575487-0
                                                                                                                                                                                                                                                • Opcode ID: a061dd61a3476aa878546e0f00b49ebaf6bf67b71458a3c89694b63363601778
                                                                                                                                                                                                                                                • Instruction ID: 201d3d2d2442a7486dadee1ad5f710f379555b47d09c64c30d9e7108363a36f6
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a061dd61a3476aa878546e0f00b49ebaf6bf67b71458a3c89694b63363601778
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D551CA35A08A019FC714CF28C494E9AB7E4FF49324F14855EE99A8B3A1DB70EC04DF91
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • IsDebuggerPresent.KERNEL32 ref: 00EC271A
                                                                                                                                                                                                                                                • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 00EC2724
                                                                                                                                                                                                                                                • UnhandledExceptionFilter.KERNEL32(?), ref: 00EC2731
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3906539128-0
                                                                                                                                                                                                                                                • Opcode ID: f7ea8a7578f9c69b20a4f4946bf3e87c593f39501f664884695e7a0ec8834e8e
                                                                                                                                                                                                                                                • Instruction ID: f4e54aa132738a27bb8fe2c0189e35083c87f9758f7ceb1794682d3b40e80adb
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f7ea8a7578f9c69b20a4f4946bf3e87c593f39501f664884695e7a0ec8834e8e
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8831C47490121C9BCB21DF64DD88BDDB7B8AF08310F5051EAE91CA6261E7309F818F44
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • SetErrorMode.KERNEL32(00000001), ref: 00F051DA
                                                                                                                                                                                                                                                • GetDiskFreeSpaceExW.KERNEL32(?,?,?,?), ref: 00F05238
                                                                                                                                                                                                                                                • SetErrorMode.KERNEL32(00000000), ref: 00F052A1
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ErrorMode$DiskFreeSpace
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 1682464887-0
                                                                                                                                                                                                                                                • Opcode ID: 0235ecc2fa9cdb4f84003f7345d03a9b7771c0a00c2321db0d22fe1231489b40
                                                                                                                                                                                                                                                • Instruction ID: 5dfcfb6d49507f6f709d29494fa2fd105dc842f67ea866abd370d5b2957f9d93
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0235ecc2fa9cdb4f84003f7345d03a9b7771c0a00c2321db0d22fe1231489b40
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 87318E35A00508DFDB00DF54D885EAEBBF4FF09314F088099E805AB3A2DB31E856DB90
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 00EAFDDB: __CxxThrowException@8.LIBVCRUNTIME ref: 00EB0668
                                                                                                                                                                                                                                                  • Part of subcall function 00EAFDDB: __CxxThrowException@8.LIBVCRUNTIME ref: 00EB0685
                                                                                                                                                                                                                                                • LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 00EF170D
                                                                                                                                                                                                                                                • AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 00EF173A
                                                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 00EF174A
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Exception@8Throw$AdjustErrorLastLookupPrivilegePrivilegesTokenValue
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 577356006-0
                                                                                                                                                                                                                                                • Opcode ID: f14d6ba53680d5b064d93dd5c55a7c8c19c904ff14485fbba799f22a48c29ceb
                                                                                                                                                                                                                                                • Instruction ID: 1e0bca25fc174db36ee7a1c35b29b4fb849c18b8e40e2d98e1017d5894b0949c
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f14d6ba53680d5b064d93dd5c55a7c8c19c904ff14485fbba799f22a48c29ceb
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0A1194B1504308EFD718EF54DC86E6AB7F9EF45714B20856EE056A7241EB70BC418A60
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • CreateFileW.KERNEL32(?,00000080,00000003,00000000,00000003,00000080,00000000), ref: 00EFD608
                                                                                                                                                                                                                                                • DeviceIoControl.KERNEL32(00000000,002D1400,?,0000000C,?,00000028,?,00000000), ref: 00EFD645
                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(?,?,00000080,00000003,00000000,00000003,00000080,00000000), ref: 00EFD650
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CloseControlCreateDeviceFileHandle
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 33631002-0
                                                                                                                                                                                                                                                • Opcode ID: b9b4f2e9089c115c6fd464abeb3226e1d592d90d041d71ec615f0a1d238fd63b
                                                                                                                                                                                                                                                • Instruction ID: 954fdc82f5127adceeb4946bf54f07c4ea221c64efb1f9f582e82be559c0f908
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b9b4f2e9089c115c6fd464abeb3226e1d592d90d041d71ec615f0a1d238fd63b
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 24113CB5E05228BBDB208F95DC45FAFBFBCEB45B60F108115F904E7290D6704A059BA1
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • AllocateAndInitializeSid.ADVAPI32(?,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?,?), ref: 00EF168C
                                                                                                                                                                                                                                                • CheckTokenMembership.ADVAPI32(00000000,?,?), ref: 00EF16A1
                                                                                                                                                                                                                                                • FreeSid.ADVAPI32(?), ref: 00EF16B1
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: AllocateCheckFreeInitializeMembershipToken
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3429775523-0
                                                                                                                                                                                                                                                • Opcode ID: 3ead78caa7bdece32c7231721527608ce149762e021f3dbb6f0020f20dc88e00
                                                                                                                                                                                                                                                • Instruction ID: 4253bc8559b85b915c17af5ca9bfa8d4e71821c8d29fd5932f04a4f3089cbec7
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3ead78caa7bdece32c7231721527608ce149762e021f3dbb6f0020f20dc88e00
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 82F0F47195030DFBDB00DFE49C89EAEBBBCFB08644F5045A5E501E2181E774AA449A94
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID: /
                                                                                                                                                                                                                                                • API String ID: 0-2043925204
                                                                                                                                                                                                                                                • Opcode ID: 596066bf56b3d7b3495bf92f8a4e609bff947ff727aefdcfb43dbe1bec6452a9
                                                                                                                                                                                                                                                • Instruction ID: 19d452b09ef9727ee57fd6cfa60bb7da4a4bf65743e23c1afb123d7af8359928
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 596066bf56b3d7b3495bf92f8a4e609bff947ff727aefdcfb43dbe1bec6452a9
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1F414B725006196FCB249FB9DD48FBB77B8EB84318F2041ADF919E7180E6329D42CB50
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetUserNameW.ADVAPI32(?,?), ref: 00EED28C
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: NameUser
                                                                                                                                                                                                                                                • String ID: X64
                                                                                                                                                                                                                                                • API String ID: 2645101109-893830106
                                                                                                                                                                                                                                                • Opcode ID: e0c9fd22f278d9c0c801d686d4ff7da9df5c0321f251708f67ac77ead7ee1d76
                                                                                                                                                                                                                                                • Instruction ID: 0474f1472a1224f548cf690c3eced3e28dab45a908b8c9394a52ef9388a7a450
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e0c9fd22f278d9c0c801d686d4ff7da9df5c0321f251708f67ac77ead7ee1d76
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5CD0C9B480511DEACB90CB90DCC8DDDB37CBB08305F100151F106F2000D73095499F10
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 2fbdbeface8d474e65e3d830227d731b015bc4fe83c76ff0107a9da6199ccf29
                                                                                                                                                                                                                                                • Instruction ID: 1c04ac855519fa9887f367b8e06cebeb5ca63426d46772136de260e173521085
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2fbdbeface8d474e65e3d830227d731b015bc4fe83c76ff0107a9da6199ccf29
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A4020A71E041199BDF14CFA9C8806EEFBF1EF58314F25516AD919FB280D731A941CB94
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • FindFirstFileW.KERNEL32(?,?), ref: 00F06918
                                                                                                                                                                                                                                                • FindClose.KERNEL32(00000000), ref: 00F06961
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Find$CloseFileFirst
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 2295610775-0
                                                                                                                                                                                                                                                • Opcode ID: 7da21e59392e8265f76e626dce5a8dd78a4bc5ca4128e8ed3a9eaa58f551cf4c
                                                                                                                                                                                                                                                • Instruction ID: 4c51748814718b7302f60c63d073f842b68eb64be25393b811487361177c2158
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7da21e59392e8265f76e626dce5a8dd78a4bc5ca4128e8ed3a9eaa58f551cf4c
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C01190316042019FCB10DF29D484A1ABBE5FF85328F15C699F4699F6A2CB30EC05DB91
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetLastError.KERNEL32(00000000,?,00000FFF,00000000,?,?,?,00F14891,?,?,00000035,?), ref: 00F037E4
                                                                                                                                                                                                                                                • FormatMessageW.KERNEL32(00001000,00000000,?,00000000,?,00000FFF,00000000,?,?,?,00F14891,?,?,00000035,?), ref: 00F037F4
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ErrorFormatLastMessage
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3479602957-0
                                                                                                                                                                                                                                                • Opcode ID: a019cc4081425ae99d2821c779f9b1c6fbd023c340c4aa7fdfc34f96a98ba7ae
                                                                                                                                                                                                                                                • Instruction ID: e326421900975baf14169812ecd74e3671d2cf11d54ab8823a4e17ed9aaf6fbb
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a019cc4081425ae99d2821c779f9b1c6fbd023c340c4aa7fdfc34f96a98ba7ae
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 61F0E5B17042286AEB2057A68C4DFEB7AAEEFC8771F000265F509E22C1D9609D05D6F0
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • SendInput.USER32(00000001,?,0000001C,?,?,00000002), ref: 00EFB25D
                                                                                                                                                                                                                                                • keybd_event.USER32(?,76C1C0D0,?,00000000), ref: 00EFB270
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: InputSendkeybd_event
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3536248340-0
                                                                                                                                                                                                                                                • Opcode ID: 8b327732b814dde965fa37391a5bd21c15ff125330687242baaa6ccd8ab9e65d
                                                                                                                                                                                                                                                • Instruction ID: 18eb66bfc22a13f1499171394e4d0d042b46a4e87f63fdc2fc5d0e5c64be0710
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8b327732b814dde965fa37391a5bd21c15ff125330687242baaa6ccd8ab9e65d
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B2F01D7180424DABEF159FA0C806BFE7BB4FF04309F149009F955A51A1C779C6119F94
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,00EF11FC), ref: 00EF10D4
                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(?,?,00EF11FC), ref: 00EF10E9
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: AdjustCloseHandlePrivilegesToken
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 81990902-0
                                                                                                                                                                                                                                                • Opcode ID: c213ca60856604352e36efa583b3db73d52625fcefec669a2d148ec6aae66254
                                                                                                                                                                                                                                                • Instruction ID: f93d4c7a3f4d18104db88dc6ca2f71a6d81edca537e2d8da0e8b1c112a58e4c1
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c213ca60856604352e36efa583b3db73d52625fcefec669a2d148ec6aae66254
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 08E04F32008604EEF7352B61FC05E777BE9EB04320F20882DF5A5944B1DB626CA1EB54
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                • Variable is not of type 'Object'., xrefs: 00EE0C40
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID: Variable is not of type 'Object'.
                                                                                                                                                                                                                                                • API String ID: 0-1840281001
                                                                                                                                                                                                                                                • Opcode ID: d9523110b1d5b46b4e8cca7804884885f249b8ea97d8d4f6f1c968095ec51da4
                                                                                                                                                                                                                                                • Instruction ID: 3d9ce9f1190875b03878c981fc4cfd0d567045a40aea2016823692cadf4dc2a6
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d9523110b1d5b46b4e8cca7804884885f249b8ea97d8d4f6f1c968095ec51da4
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 38329D70A00218DBCF14EF94C985AEDB7F5FF05308F646069E806BB292D775AE85CB61
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • RaiseException.KERNEL32(C000000D,00000000,00000001,?,?,00000008,?,?,00EC6766,?,?,00000008,?,?,00ECFEFE,00000000), ref: 00EC6998
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ExceptionRaise
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3997070919-0
                                                                                                                                                                                                                                                • Opcode ID: aaa24c52149afe0892e80d164139b147e3918e166cc7f866eaae6b641dd65161
                                                                                                                                                                                                                                                • Instruction ID: 61e656b6248da6828a01e3564533a5e9b0010980c1e415b6f0a817192c99352d
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: aaa24c52149afe0892e80d164139b147e3918e166cc7f866eaae6b641dd65161
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 65B13D325106089FD719CF28C586FA67BE0FF45368F25965CE899DF2A2C336D992CB40
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 0-3916222277
                                                                                                                                                                                                                                                • Opcode ID: 44bf89e6046c054566eb2cc540734fdd6e7bafa09af2730b4419e7ba13391e51
                                                                                                                                                                                                                                                • Instruction ID: 455c3ee780470a326c02ab2001bab5421d96da52e36a54bc82753f3b601514ba
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 44bf89e6046c054566eb2cc540734fdd6e7bafa09af2730b4419e7ba13391e51
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 66126E719002299FCB14CF59C9806EEB7F5FF49710F1491AAE849FB252EB309E85CB90
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • BlockInput.USER32(00000001), ref: 00F0EABD
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: BlockInput
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3456056419-0
                                                                                                                                                                                                                                                • Opcode ID: d46b47df0763ad3afa4f2f5b6ac0ef4bea3caa2a80aa6a922ad97e6faf494de1
                                                                                                                                                                                                                                                • Instruction ID: d57c732ccd5d26023dfa36624c828ec24db6751cb457b14d0b7ce33ac2f509e1
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d46b47df0763ad3afa4f2f5b6ac0ef4bea3caa2a80aa6a922ad97e6faf494de1
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 45E01A32300204AFC710EF59D804E9ABBE9AF98760F008416FC49D72A1DA74A8419BA0
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • SetUnhandledExceptionFilter.KERNEL32(Function_000209E1,00EB03EE), ref: 00EB09DA
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ExceptionFilterUnhandled
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3192549508-0
                                                                                                                                                                                                                                                • Opcode ID: ba34871469e1a00363bdaada03abd1ba0948f9d5a98890e3af5e64d308ce87a6
                                                                                                                                                                                                                                                • Instruction ID: 4fcf6e32192712a9969e8795ff62c0c4d920c0516cd66d3d1cabfed6f9e70f2c
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ba34871469e1a00363bdaada03abd1ba0948f9d5a98890e3af5e64d308ce87a6
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash:
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID: 0
                                                                                                                                                                                                                                                • API String ID: 0-4108050209
                                                                                                                                                                                                                                                • Opcode ID: 9084b4e029052128895840c3c28e948f6724b1d83b91d22a18243ac96ad56844
                                                                                                                                                                                                                                                • Instruction ID: e7d5f626cc01d2e87bb883006f6b732590b5c5fd7eb1a1eaee630b1e744f728c
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9084b4e029052128895840c3c28e948f6724b1d83b91d22a18243ac96ad56844
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3851837160C7155ADB3C8968895ABFF23D98BC2348F183909D8C2FBF82CA11DE41C352
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: e10aa929c1d1b8f28a1318b83907faf3287d745f635c9caa8de3baf4763e1ea6
                                                                                                                                                                                                                                                • Instruction ID: 479139d0105f7d95c8f00a2d597bf5cf81e6d1fc62a0fe3b17188b7592e89dd1
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e10aa929c1d1b8f28a1318b83907faf3287d745f635c9caa8de3baf4763e1ea6
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B8324532D28F054DD7239634DD22335664AAFB73E5F14E33BE85AB5AA5EB2AC4C35100
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 2881e93d08c65c39d9c09a27c1c8cd6a6b84be43e35c96949b19a11c9aa8b74a
                                                                                                                                                                                                                                                • Instruction ID: 670f6bd4ce6a6627cd76a0af88d29678fcc37c6421bd2b622cea5074c6c2e8ca
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2881e93d08c65c39d9c09a27c1c8cd6a6b84be43e35c96949b19a11c9aa8b74a
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 68321C31A0419D8BDF24CF2AC4946BDBBA1EB49318F386566D45ABB291D330ED83DB41
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: acf589acd2e8544fd52b027a627f50d63ba832a778c86055d6509d70baaedd26
                                                                                                                                                                                                                                                • Instruction ID: eef35688df2f3ca7037201244a8f5d3c682a582cd598424195cbe8d3c44a7466
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: acf589acd2e8544fd52b027a627f50d63ba832a778c86055d6509d70baaedd26
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9422AF71A006099FDF14CFA8D841AEEB3F6FF48304F10652AE852BB391EB35A955CB50
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 5e87792c569884b5d60a4276207416d0418340bf1d1c5db70e1478d802bcc8f1
                                                                                                                                                                                                                                                • Instruction ID: ff5507d6c7fe8e4d3a1b1fcdebba0fdcea056fcfcb710a6e2b2dc94ea9cc8afc
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5e87792c569884b5d60a4276207416d0418340bf1d1c5db70e1478d802bcc8f1
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D602A6B0A00209EBDF05DF64D885AAEB7F1FF44304F119169E816AF391EB31AA11CB91
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: ed26c66414feeb4ea7778dbcedbe6677279c0783742443e54d34939cdf2e7fa6
                                                                                                                                                                                                                                                • Instruction ID: bbf7d0dbe10fbb979ed99e290fc82fffaef84ce41a122d6ad71c64092f996251
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ed26c66414feeb4ea7778dbcedbe6677279c0783742443e54d34939cdf2e7fa6
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 07B10220E2AF444DD3239639C831336B65DAFBB6E5F91D71BFC2674D22EB2286835140
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 93657a121f16255c59120ad0d08fdbba6372c273009ad596b4ecdf6e8f3c6909
                                                                                                                                                                                                                                                • Instruction ID: 7a3f884c710abaf8286a7b90a06a869956f04edfffdfee81053e3de8469dad90
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 93657a121f16255c59120ad0d08fdbba6372c273009ad596b4ecdf6e8f3c6909
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: AE9178722080E349DB2D463985740FFFFE15A923B635A17DDD4F2EA1C5EE24C554D620
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 40101273f58913c3cb3bc7eb54df01d47b4121c3e67d19f11ec2cb23d33ea445
                                                                                                                                                                                                                                                • Instruction ID: 97994d8f698cbef6d89d4e2f908c470e3bebc8b71d0df5eecbc14ecfdf380b76
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 40101273f58913c3cb3bc7eb54df01d47b4121c3e67d19f11ec2cb23d33ea445
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6191C5322090E34ADB2D427A85740BFFFE14A923B535A17DDD4F2EA1C1FE14D564D620
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 9fc0e8811f43de8ab292775688951a71533299088058152007c579a4eb0cce14
                                                                                                                                                                                                                                                • Instruction ID: 8c28f97d578119ef1f6de530e3128b7ea4c330e4f63a8a38cd9036ad57e3fe76
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9fc0e8811f43de8ab292775688951a71533299088058152007c579a4eb0cce14
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1C61563120830966DA749A2889E5BFF63DADFC1708F103919E8C2FBEC1DA119E42CB55
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 08b461796a30050f8cfe6ceff1a712d3a86f73789d68c23e93b051304358bf17
                                                                                                                                                                                                                                                • Instruction ID: 8e25861f64c2c4aa51095814221a47b435f96fffca8d61dc504002e44152ea77
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 08b461796a30050f8cfe6ceff1a712d3a86f73789d68c23e93b051304358bf17
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5761487160C70956DA385A2889A5BFF23D89FC3788F10395DE9C3FBE81DA12ED42C255
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 70da388f96bbbf26b230a155b4728740b34f0d100ea60ab2bbadb9d7d0befbf0
                                                                                                                                                                                                                                                • Instruction ID: 29fb93f511f8c4609d8c3eb07d01c1d85097de4f6d4d1a68cfe0ae430fe57e28
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 70da388f96bbbf26b230a155b4728740b34f0d100ea60ab2bbadb9d7d0befbf0
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E48175336080E349DB2D423A85344BFFFE16A923B535A17DED4F2DB1C1EE248554D660
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 9e8ac068758cf1a6dfd4c0f37837eb05aac28148ef3a73d2aac5097b02ec4200
                                                                                                                                                                                                                                                • Instruction ID: 91ac3d0411927f16f532bc8bf63beeafab961bbea6f84d36eae3c4c0ea414479
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9e8ac068758cf1a6dfd4c0f37837eb05aac28148ef3a73d2aac5097b02ec4200
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2421D5327206158BD728CF79C82267E73E5A754320F14862EE4B7C33D0DE7AA904EB90
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 90677a430bf1ba6b871d8e05c2fa75f6c205e9f1c8bae160ee96999ec33ec129
                                                                                                                                                                                                                                                • Instruction ID: 3b9e38bd2c51efa92605158c9a338255b3db8c701b53dee137bfc9b27a39bf3e
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 90677a430bf1ba6b871d8e05c2fa75f6c205e9f1c8bae160ee96999ec33ec129
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: EF11664241DEEB6FE707922508BA184EF328C9748839D46DFC894676CB968A481DC7D7
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • DeleteObject.GDI32(00000000), ref: 00F12B30
                                                                                                                                                                                                                                                • DeleteObject.GDI32(00000000), ref: 00F12B43
                                                                                                                                                                                                                                                • DestroyWindow.USER32 ref: 00F12B52
                                                                                                                                                                                                                                                • GetDesktopWindow.USER32 ref: 00F12B6D
                                                                                                                                                                                                                                                • GetWindowRect.USER32(00000000), ref: 00F12B74
                                                                                                                                                                                                                                                • SetRect.USER32(?,00000000,00000000,00000007,00000002), ref: 00F12CA3
                                                                                                                                                                                                                                                • AdjustWindowRectEx.USER32(?,88C00000,00000000,?), ref: 00F12CB1
                                                                                                                                                                                                                                                • CreateWindowExW.USER32(?,AutoIt v3,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00F12CF8
                                                                                                                                                                                                                                                • GetClientRect.USER32(00000000,?), ref: 00F12D04
                                                                                                                                                                                                                                                • CreateWindowExW.USER32(00000000,static,00000000,5000000E,00000000,00000000,?,?,00000000,00000000,00000000), ref: 00F12D40
                                                                                                                                                                                                                                                • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00F12D62
                                                                                                                                                                                                                                                • GetFileSize.KERNEL32(00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00F12D75
                                                                                                                                                                                                                                                • GlobalAlloc.KERNEL32(00000002,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00F12D80
                                                                                                                                                                                                                                                • GlobalLock.KERNEL32(00000000), ref: 00F12D89
                                                                                                                                                                                                                                                • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00F12D98
                                                                                                                                                                                                                                                • GlobalUnlock.KERNEL32(00000000), ref: 00F12DA1
                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00F12DA8
                                                                                                                                                                                                                                                • GlobalFree.KERNEL32(00000000), ref: 00F12DB3
                                                                                                                                                                                                                                                • CreateStreamOnHGlobal.OLE32(00000000,00000001,?,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00F12DC5
                                                                                                                                                                                                                                                • OleLoadPicture.OLEAUT32(?,00000000,00000000,00F2FC38,00000000), ref: 00F12DDB
                                                                                                                                                                                                                                                • GlobalFree.KERNEL32(00000000), ref: 00F12DEB
                                                                                                                                                                                                                                                • CopyImage.USER32(00000007,00000000,00000000,00000000,00002000), ref: 00F12E11
                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000172,00000000,00000007), ref: 00F12E30
                                                                                                                                                                                                                                                • SetWindowPos.USER32(00000000,00000000,00000000,00000000,?,?,00000020,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00F12E52
                                                                                                                                                                                                                                                • ShowWindow.USER32(00000004,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00F1303F
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Window$Global$CreateRect$File$DeleteFreeObject$AdjustAllocClientCloseCopyDesktopDestroyHandleImageLoadLockMessagePictureReadSendShowSizeStreamUnlock
                                                                                                                                                                                                                                                • String ID: $AutoIt v3$DISPLAY$static
                                                                                                                                                                                                                                                • API String ID: 2211948467-2373415609
                                                                                                                                                                                                                                                • Opcode ID: 1b818eaa2316764034f789709bf67729b0e2832b048b1cab078ddaba03f0e087
                                                                                                                                                                                                                                                • Instruction ID: 43f3166a001f3d547c77998751ce76084de9681e3ff17de6aa925a1f3a65d75f
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1b818eaa2316764034f789709bf67729b0e2832b048b1cab078ddaba03f0e087
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A6025B71900208EFDB14DFA4CD89EAE7BB9FF48710F048158F915AB2A1CB74AD41DBA0
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • SetTextColor.GDI32(?,00000000), ref: 00F2712F
                                                                                                                                                                                                                                                • GetSysColorBrush.USER32(0000000F), ref: 00F27160
                                                                                                                                                                                                                                                • GetSysColor.USER32(0000000F), ref: 00F2716C
                                                                                                                                                                                                                                                • SetBkColor.GDI32(?,000000FF), ref: 00F27186
                                                                                                                                                                                                                                                • SelectObject.GDI32(?,?), ref: 00F27195
                                                                                                                                                                                                                                                • InflateRect.USER32(?,000000FF,000000FF), ref: 00F271C0
                                                                                                                                                                                                                                                • GetSysColor.USER32(00000010), ref: 00F271C8
                                                                                                                                                                                                                                                • CreateSolidBrush.GDI32(00000000), ref: 00F271CF
                                                                                                                                                                                                                                                • FrameRect.USER32(?,?,00000000), ref: 00F271DE
                                                                                                                                                                                                                                                • DeleteObject.GDI32(00000000), ref: 00F271E5
                                                                                                                                                                                                                                                • InflateRect.USER32(?,000000FE,000000FE), ref: 00F27230
                                                                                                                                                                                                                                                • FillRect.USER32(?,?,?), ref: 00F27262
                                                                                                                                                                                                                                                • GetWindowLongW.USER32(?,000000F0), ref: 00F27284
                                                                                                                                                                                                                                                  • Part of subcall function 00F273E8: GetSysColor.USER32(00000012), ref: 00F27421
                                                                                                                                                                                                                                                  • Part of subcall function 00F273E8: SetTextColor.GDI32(?,?), ref: 00F27425
                                                                                                                                                                                                                                                  • Part of subcall function 00F273E8: GetSysColorBrush.USER32(0000000F), ref: 00F2743B
                                                                                                                                                                                                                                                  • Part of subcall function 00F273E8: GetSysColor.USER32(0000000F), ref: 00F27446
                                                                                                                                                                                                                                                  • Part of subcall function 00F273E8: GetSysColor.USER32(00000011), ref: 00F27463
                                                                                                                                                                                                                                                  • Part of subcall function 00F273E8: CreatePen.GDI32(00000000,00000001,00743C00), ref: 00F27471
                                                                                                                                                                                                                                                  • Part of subcall function 00F273E8: SelectObject.GDI32(?,00000000), ref: 00F27482
                                                                                                                                                                                                                                                  • Part of subcall function 00F273E8: SetBkColor.GDI32(?,00000000), ref: 00F2748B
                                                                                                                                                                                                                                                  • Part of subcall function 00F273E8: SelectObject.GDI32(?,?), ref: 00F27498
                                                                                                                                                                                                                                                  • Part of subcall function 00F273E8: InflateRect.USER32(?,000000FF,000000FF), ref: 00F274B7
                                                                                                                                                                                                                                                  • Part of subcall function 00F273E8: RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 00F274CE
                                                                                                                                                                                                                                                  • Part of subcall function 00F273E8: GetWindowLongW.USER32(00000000,000000F0), ref: 00F274DB
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Color$Rect$Object$BrushInflateSelect$CreateLongTextWindow$DeleteFillFrameRoundSolid
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 4124339563-0
                                                                                                                                                                                                                                                • Opcode ID: dc8002d4d1fd3c8e8f343d30a03fd4b5a18c456f41b977bc859356f3bea88ebb
                                                                                                                                                                                                                                                • Instruction ID: cd8f594115f4d77be670f9c7c2ce69049ae0059c22bf1c07042fed25e448b52d
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: dc8002d4d1fd3c8e8f343d30a03fd4b5a18c456f41b977bc859356f3bea88ebb
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 01A1DF72408315EFDB20AF60DC49A6F7BA9FF49320F140A18F962961E1D770E905EF92
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • DestroyWindow.USER32(?,?), ref: 00EA8E14
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00001308,?,00000000), ref: 00EE6AC5
                                                                                                                                                                                                                                                • ImageList_Remove.COMCTL32(?,000000FF,?), ref: 00EE6AFE
                                                                                                                                                                                                                                                • MoveWindow.USER32(?,?,?,?,?,00000000), ref: 00EE6F43
                                                                                                                                                                                                                                                  • Part of subcall function 00EA8F62: InvalidateRect.USER32(?,00000000,00000001,?,?,?,00EA8BE8,?,00000000,?,?,?,?,00EA8BBA,00000000,?), ref: 00EA8FC5
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00001053), ref: 00EE6F7F
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00001008,000000FF,00000000), ref: 00EE6F96
                                                                                                                                                                                                                                                • ImageList_Destroy.COMCTL32(00000000,?), ref: 00EE6FAC
                                                                                                                                                                                                                                                • ImageList_Destroy.COMCTL32(00000000,?), ref: 00EE6FB7
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: DestroyImageList_MessageSend$Window$InvalidateMoveRectRemove
                                                                                                                                                                                                                                                • String ID: 0
                                                                                                                                                                                                                                                • API String ID: 2760611726-4108050209
                                                                                                                                                                                                                                                • Opcode ID: 33238d3b241ff14b2cf7990b9c7b35c2c861618c5f2271570531bf2518efea99
                                                                                                                                                                                                                                                • Instruction ID: 99ab24e702678922e878882c73b6f285e8409bc4807db02cea229f187bbfa0c9
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 33238d3b241ff14b2cf7990b9c7b35c2c861618c5f2271570531bf2518efea99
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F212CD30200289DFDB25CF25CD44BA9BBE1FB69344F18A469E495EB261CB31EC52DF91
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • DestroyWindow.USER32(00000000), ref: 00F1273E
                                                                                                                                                                                                                                                • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 00F1286A
                                                                                                                                                                                                                                                • SetRect.USER32(?,00000000,00000000,0000012C,?), ref: 00F128A9
                                                                                                                                                                                                                                                • AdjustWindowRectEx.USER32(?,88C00000,00000000,00000008), ref: 00F128B9
                                                                                                                                                                                                                                                • CreateWindowExW.USER32(00000008,AutoIt v3,?,88C00000,000000FF,?,?,?,00000000,00000000,00000000), ref: 00F12900
                                                                                                                                                                                                                                                • GetClientRect.USER32(00000000,?), ref: 00F1290C
                                                                                                                                                                                                                                                • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000), ref: 00F12955
                                                                                                                                                                                                                                                • CreateDCW.GDI32(DISPLAY,00000000,00000000,00000000), ref: 00F12964
                                                                                                                                                                                                                                                • GetStockObject.GDI32(00000011), ref: 00F12974
                                                                                                                                                                                                                                                • SelectObject.GDI32(00000000,00000000), ref: 00F12978
                                                                                                                                                                                                                                                • GetTextFaceW.GDI32(00000000,00000040,?,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000,?,88C00000,000000FF,?), ref: 00F12988
                                                                                                                                                                                                                                                • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00F12991
                                                                                                                                                                                                                                                • DeleteDC.GDI32(00000000), ref: 00F1299A
                                                                                                                                                                                                                                                • CreateFontW.GDI32(00000000,00000000,00000000,00000000,00000258,00000000,00000000,00000000,00000001,00000004,00000000,00000002,00000000,?), ref: 00F129C6
                                                                                                                                                                                                                                                • SendMessageW.USER32(00000030,00000000,00000001), ref: 00F129DD
                                                                                                                                                                                                                                                • CreateWindowExW.USER32(00000200,msctls_progress32,00000000,50000001,?,-0000001D,00000104,00000014,00000000,00000000,00000000), ref: 00F12A1D
                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000401,00000000,00640000), ref: 00F12A31
                                                                                                                                                                                                                                                • SendMessageW.USER32(00000404,00000001,00000000), ref: 00F12A42
                                                                                                                                                                                                                                                • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000041,00000500,-00000027,00000000,00000000,00000000), ref: 00F12A77
                                                                                                                                                                                                                                                • GetStockObject.GDI32(00000011), ref: 00F12A82
                                                                                                                                                                                                                                                • SendMessageW.USER32(00000030,00000000,?,50000000), ref: 00F12A8D
                                                                                                                                                                                                                                                • ShowWindow.USER32(00000004,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000,?,88C00000,000000FF,?,?,?), ref: 00F12A97
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Window$Create$MessageSend$ObjectRect$Stock$AdjustCapsClientDeleteDestroyDeviceFaceFontInfoParametersSelectShowSystemText
                                                                                                                                                                                                                                                • String ID: AutoIt v3$DISPLAY$msctls_progress32$static
                                                                                                                                                                                                                                                • API String ID: 2910397461-517079104
                                                                                                                                                                                                                                                • Opcode ID: c6e54d00bacc1c25cdb6e12754ef5f53f99581ef67e5631317d23d7a1f737af8
                                                                                                                                                                                                                                                • Instruction ID: 91f9ecd86dd3daefc06b00531d10999715cb4b3dd2323f2ef9c3fc0192bd372c
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c6e54d00bacc1c25cdb6e12754ef5f53f99581ef67e5631317d23d7a1f737af8
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 04B15A71A00219AFEB24DFA8DC4AFAE7BA9FB08710F044115F915E72A0D774ED40DBA4
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • SetErrorMode.KERNEL32(00000001), ref: 00F04AED
                                                                                                                                                                                                                                                • GetDriveTypeW.KERNEL32(?,00F2CB68,?,\\.\,00F2CC08), ref: 00F04BCA
                                                                                                                                                                                                                                                • SetErrorMode.KERNEL32(00000000,00F2CB68,?,\\.\,00F2CC08), ref: 00F04D36
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ErrorMode$DriveType
                                                                                                                                                                                                                                                • String ID: 1394$ATA$ATAPI$CDROM$Fibre$FileBackedVirtual$Fixed$MMC$Network$PhysicalDrive$RAID$RAMDisk$Removable$SAS$SATA$SCSI$SSA$SSD$USB$Unknown$Virtual$\\.\$iSCSI
                                                                                                                                                                                                                                                • API String ID: 2907320926-4222207086
                                                                                                                                                                                                                                                • Opcode ID: 32d3bca89286a86430dff07396fc98f3b651c034e67a8cb7a415baa241641052
                                                                                                                                                                                                                                                • Instruction ID: c6018d187e02148a3cfdc2f2eb57c8949b5b5df31780f70b05132e86f7df4f05
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 32d3bca89286a86430dff07396fc98f3b651c034e67a8cb7a415baa241641052
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A361C0B1B0510AEBDB04DF24CA82A7CB7B1AB45311B648415FA16EB2D2DB31FD45FB42
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetSysColor.USER32(00000012), ref: 00F27421
                                                                                                                                                                                                                                                • SetTextColor.GDI32(?,?), ref: 00F27425
                                                                                                                                                                                                                                                • GetSysColorBrush.USER32(0000000F), ref: 00F2743B
                                                                                                                                                                                                                                                • GetSysColor.USER32(0000000F), ref: 00F27446
                                                                                                                                                                                                                                                • CreateSolidBrush.GDI32(?), ref: 00F2744B
                                                                                                                                                                                                                                                • GetSysColor.USER32(00000011), ref: 00F27463
                                                                                                                                                                                                                                                • CreatePen.GDI32(00000000,00000001,00743C00), ref: 00F27471
                                                                                                                                                                                                                                                • SelectObject.GDI32(?,00000000), ref: 00F27482
                                                                                                                                                                                                                                                • SetBkColor.GDI32(?,00000000), ref: 00F2748B
                                                                                                                                                                                                                                                • SelectObject.GDI32(?,?), ref: 00F27498
                                                                                                                                                                                                                                                • InflateRect.USER32(?,000000FF,000000FF), ref: 00F274B7
                                                                                                                                                                                                                                                • RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 00F274CE
                                                                                                                                                                                                                                                • GetWindowLongW.USER32(00000000,000000F0), ref: 00F274DB
                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 00F2752A
                                                                                                                                                                                                                                                • GetWindowTextW.USER32(00000000,00000000,00000001), ref: 00F27554
                                                                                                                                                                                                                                                • InflateRect.USER32(?,000000FD,000000FD), ref: 00F27572
                                                                                                                                                                                                                                                • DrawFocusRect.USER32(?,?), ref: 00F2757D
                                                                                                                                                                                                                                                • GetSysColor.USER32(00000011), ref: 00F2758E
                                                                                                                                                                                                                                                • SetTextColor.GDI32(?,00000000), ref: 00F27596
                                                                                                                                                                                                                                                • DrawTextW.USER32(?,00F270F5,000000FF,?,00000000), ref: 00F275A8
                                                                                                                                                                                                                                                • SelectObject.GDI32(?,?), ref: 00F275BF
                                                                                                                                                                                                                                                • DeleteObject.GDI32(?), ref: 00F275CA
                                                                                                                                                                                                                                                • SelectObject.GDI32(?,?), ref: 00F275D0
                                                                                                                                                                                                                                                • DeleteObject.GDI32(?), ref: 00F275D5
                                                                                                                                                                                                                                                • SetTextColor.GDI32(?,?), ref: 00F275DB
                                                                                                                                                                                                                                                • SetBkColor.GDI32(?,?), ref: 00F275E5
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Color$Object$Text$RectSelect$BrushCreateDeleteDrawInflateWindow$FocusLongMessageRoundSendSolid
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 1996641542-0
                                                                                                                                                                                                                                                • Opcode ID: 323b34291c9ada0bd27f15ce95f9cc0206294d5777e8984df537d543f8343714
                                                                                                                                                                                                                                                • Instruction ID: d35fddf90cd31657aa5286d7263db4c8e58493876580351c786aa7bd1ec32a5b
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 323b34291c9ada0bd27f15ce95f9cc0206294d5777e8984df537d543f8343714
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D3617E72D00228AFDF11AFA4DC49EAEBFB9EF08320F154115F915AB2A1D7749941EF90
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetCursorPos.USER32(?), ref: 00F21128
                                                                                                                                                                                                                                                • GetDesktopWindow.USER32 ref: 00F2113D
                                                                                                                                                                                                                                                • GetWindowRect.USER32(00000000), ref: 00F21144
                                                                                                                                                                                                                                                • GetWindowLongW.USER32(?,000000F0), ref: 00F21199
                                                                                                                                                                                                                                                • DestroyWindow.USER32(?), ref: 00F211B9
                                                                                                                                                                                                                                                • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,7FFFFFFD,80000000,80000000,80000000,80000000,00000000,00000000,00000000,00000000), ref: 00F211ED
                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00F2120B
                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 00F2121D
                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000421,?,?), ref: 00F21232
                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,0000041D,00000000,00000000), ref: 00F21245
                                                                                                                                                                                                                                                • IsWindowVisible.USER32(00000000), ref: 00F212A1
                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000412,00000000,D8F0D8F0), ref: 00F212BC
                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000411,00000001,00000030), ref: 00F212D0
                                                                                                                                                                                                                                                • GetWindowRect.USER32(00000000,?), ref: 00F212E8
                                                                                                                                                                                                                                                • MonitorFromPoint.USER32(?,?,00000002), ref: 00F2130E
                                                                                                                                                                                                                                                • GetMonitorInfoW.USER32(00000000,?), ref: 00F21328
                                                                                                                                                                                                                                                • CopyRect.USER32(?,?), ref: 00F2133F
                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000412,00000000), ref: 00F213AA
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: MessageSendWindow$Rect$Monitor$CopyCreateCursorDesktopDestroyFromInfoLongPointVisible
                                                                                                                                                                                                                                                • String ID: ($0$tooltips_class32
                                                                                                                                                                                                                                                • API String ID: 698492251-4156429822
                                                                                                                                                                                                                                                • Opcode ID: 7870b2904b7ef292b10a82325f2dfe7b02d2094f9193b94de98b64c06014d6b5
                                                                                                                                                                                                                                                • Instruction ID: 17a1e4ced9c770bac316cc7f3b184053a71ab98d7e66d72f9e520987107034a6
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7870b2904b7ef292b10a82325f2dfe7b02d2094f9193b94de98b64c06014d6b5
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 76B19B71604350AFDB10DF64D884B6EBBE9FF98350F00891CF999AB2A1C731E845DB96
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • CharUpperBuffW.USER32(?,?), ref: 00F202E5
                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00F2031F
                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00F20389
                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00F203F1
                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00F20475
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00001032,00000000,00000000), ref: 00F204C5
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,0000102C,00000000,00000002), ref: 00F20504
                                                                                                                                                                                                                                                  • Part of subcall function 00EAF9F2: _wcslen.LIBCMT ref: 00EAF9FD
                                                                                                                                                                                                                                                  • Part of subcall function 00EF223F: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00EF2258
                                                                                                                                                                                                                                                  • Part of subcall function 00EF223F: SendMessageW.USER32(?,0000102C,00000000,00000002), ref: 00EF228A
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _wcslen$MessageSend$BuffCharUpper
                                                                                                                                                                                                                                                • String ID: DESELECT$FINDITEM$GETITEMCOUNT$GETSELECTED$GETSELECTEDCOUNT$GETSUBITEMCOUNT$GETTEXT$ISSELECTED$SELECT$SELECTALL$SELECTCLEAR$SELECTINVERT$VIEWCHANGE
                                                                                                                                                                                                                                                • API String ID: 1103490817-719923060
                                                                                                                                                                                                                                                • Opcode ID: b5066d0b03d95e0c53a1598d1b89c686a562d8d02f4b8efbccb06ea6dad1fcc6
                                                                                                                                                                                                                                                • Instruction ID: 8f5306bea36b12abdf24142d5ae259464e200d5b43bf93f8c2a1fa6fa5005542
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b5066d0b03d95e0c53a1598d1b89c686a562d8d02f4b8efbccb06ea6dad1fcc6
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 97E1C1326083119FCB14EF24E55193AB7E6BFC8324B14456CF996AB3A2DB30ED45EB41
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 00EA8968
                                                                                                                                                                                                                                                • GetSystemMetrics.USER32(00000007), ref: 00EA8970
                                                                                                                                                                                                                                                • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 00EA899B
                                                                                                                                                                                                                                                • GetSystemMetrics.USER32(00000008), ref: 00EA89A3
                                                                                                                                                                                                                                                • GetSystemMetrics.USER32(00000004), ref: 00EA89C8
                                                                                                                                                                                                                                                • SetRect.USER32(000000FF,00000000,00000000,000000FF,000000FF), ref: 00EA89E5
                                                                                                                                                                                                                                                • AdjustWindowRectEx.USER32(000000FF,?,00000000,?), ref: 00EA89F5
                                                                                                                                                                                                                                                • CreateWindowExW.USER32(?,AutoIt v3 GUI,?,?,?,000000FF,000000FF,000000FF,?,00000000,00000000), ref: 00EA8A28
                                                                                                                                                                                                                                                • SetWindowLongW.USER32(00000000,000000EB,00000000), ref: 00EA8A3C
                                                                                                                                                                                                                                                • GetClientRect.USER32(00000000,000000FF), ref: 00EA8A5A
                                                                                                                                                                                                                                                • GetStockObject.GDI32(00000011), ref: 00EA8A76
                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000030,00000000), ref: 00EA8A81
                                                                                                                                                                                                                                                  • Part of subcall function 00EA912D: GetCursorPos.USER32(?), ref: 00EA9141
                                                                                                                                                                                                                                                  • Part of subcall function 00EA912D: ScreenToClient.USER32(00000000,?), ref: 00EA915E
                                                                                                                                                                                                                                                  • Part of subcall function 00EA912D: GetAsyncKeyState.USER32(00000001), ref: 00EA9183
                                                                                                                                                                                                                                                  • Part of subcall function 00EA912D: GetAsyncKeyState.USER32(00000002), ref: 00EA919D
                                                                                                                                                                                                                                                • SetTimer.USER32(00000000,00000000,00000028,00EA90FC), ref: 00EA8AA8
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: System$MetricsRectWindow$AsyncClientInfoParametersState$AdjustCreateCursorLongMessageObjectScreenSendStockTimer
                                                                                                                                                                                                                                                • String ID: AutoIt v3 GUI
                                                                                                                                                                                                                                                • API String ID: 1458621304-248962490
                                                                                                                                                                                                                                                • Opcode ID: 1459110586ca71bcd287f3a8b6f0357128127e183664ead10f11f6451de14596
                                                                                                                                                                                                                                                • Instruction ID: 743168e814fbdb7b8c42d2162f6e275812de1dcfa03453d2a6a1ab15a246e751
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1459110586ca71bcd287f3a8b6f0357128127e183664ead10f11f6451de14596
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 63B18B31A002099FDF24DFA8CD45BAE3BB5FB48314F14522AFA15EB290DB74E841DB90
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 00EF10F9: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00EF1114
                                                                                                                                                                                                                                                  • Part of subcall function 00EF10F9: GetLastError.KERNEL32(?,00000000,00000000,?,?,00EF0B9B,?,?,?), ref: 00EF1120
                                                                                                                                                                                                                                                  • Part of subcall function 00EF10F9: GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00EF0B9B,?,?,?), ref: 00EF112F
                                                                                                                                                                                                                                                  • Part of subcall function 00EF10F9: HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00EF0B9B,?,?,?), ref: 00EF1136
                                                                                                                                                                                                                                                  • Part of subcall function 00EF10F9: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 00EF114D
                                                                                                                                                                                                                                                • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 00EF0DF5
                                                                                                                                                                                                                                                • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 00EF0E29
                                                                                                                                                                                                                                                • GetLengthSid.ADVAPI32(?), ref: 00EF0E40
                                                                                                                                                                                                                                                • GetAce.ADVAPI32(?,00000000,?), ref: 00EF0E7A
                                                                                                                                                                                                                                                • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 00EF0E96
                                                                                                                                                                                                                                                • GetLengthSid.ADVAPI32(?), ref: 00EF0EAD
                                                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000008,00000008), ref: 00EF0EB5
                                                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000), ref: 00EF0EBC
                                                                                                                                                                                                                                                • GetLengthSid.ADVAPI32(?,00000008,?), ref: 00EF0EDD
                                                                                                                                                                                                                                                • CopySid.ADVAPI32(00000000), ref: 00EF0EE4
                                                                                                                                                                                                                                                • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 00EF0F13
                                                                                                                                                                                                                                                • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 00EF0F35
                                                                                                                                                                                                                                                • SetUserObjectSecurity.USER32(?,00000004,?), ref: 00EF0F47
                                                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00EF0F6E
                                                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 00EF0F75
                                                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00EF0F7E
                                                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 00EF0F85
                                                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00EF0F8E
                                                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 00EF0F95
                                                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,?), ref: 00EF0FA1
                                                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 00EF0FA8
                                                                                                                                                                                                                                                  • Part of subcall function 00EF1193: GetProcessHeap.KERNEL32(00000008,00EF0BB1,?,00000000,?,00EF0BB1,?), ref: 00EF11A1
                                                                                                                                                                                                                                                  • Part of subcall function 00EF1193: HeapAlloc.KERNEL32(00000000,?,00000000,?,00EF0BB1,?), ref: 00EF11A8
                                                                                                                                                                                                                                                  • Part of subcall function 00EF1193: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00000000,?,00EF0BB1,?), ref: 00EF11B7
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Heap$Process$Security$Free$AllocDescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 4175595110-0
                                                                                                                                                                                                                                                • Opcode ID: 5479b40928b11f503699ed9d2926a98af93a2644951e036479ac1f29aff0e544
                                                                                                                                                                                                                                                • Instruction ID: e9473008656480589bc9478704ac09b66db897ec57927c1698e6e8e9c5d2585b
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5479b40928b11f503699ed9d2926a98af93a2644951e036479ac1f29aff0e544
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 37713A72A0020EABDF20DFA5DC45FBEBBB8BF04314F145115EA19F6192D7719A16CBA0
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00F1C4BD
                                                                                                                                                                                                                                                • RegCreateKeyExW.ADVAPI32(?,?,00000000,00F2CC08,00000000,?,00000000,?,?), ref: 00F1C544
                                                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(00000000,00000000,00000000), ref: 00F1C5A4
                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00F1C5F4
                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00F1C66F
                                                                                                                                                                                                                                                • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000001,?,?), ref: 00F1C6B2
                                                                                                                                                                                                                                                • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000007,?,?), ref: 00F1C7C1
                                                                                                                                                                                                                                                • RegSetValueExW.ADVAPI32(00000001,?,00000000,0000000B,?,00000008), ref: 00F1C84D
                                                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(?), ref: 00F1C881
                                                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(00000000), ref: 00F1C88E
                                                                                                                                                                                                                                                • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000003,00000000,00000000), ref: 00F1C960
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Value$Close$_wcslen$ConnectCreateRegistry
                                                                                                                                                                                                                                                • String ID: REG_BINARY$REG_DWORD$REG_EXPAND_SZ$REG_MULTI_SZ$REG_QWORD$REG_SZ
                                                                                                                                                                                                                                                • API String ID: 9721498-966354055
                                                                                                                                                                                                                                                • Opcode ID: 6b61a6083fbe4323b88698a92eca416684558d55708ef29f26b5af6a902edd4d
                                                                                                                                                                                                                                                • Instruction ID: 009d6db02e4914fe65c4ad233ba7855a48c89093fa707a5f2816a49049929406
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6b61a6083fbe4323b88698a92eca416684558d55708ef29f26b5af6a902edd4d
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8F126B756082019FCB14DF14C891B6AB7E5FF88724F15885CF88AAB3A2DB31ED45DB81
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • CharUpperBuffW.USER32(?,?), ref: 00F209C6
                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00F20A01
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 00F20A54
                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00F20A8A
                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00F20B06
                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00F20B81
                                                                                                                                                                                                                                                  • Part of subcall function 00EAF9F2: _wcslen.LIBCMT ref: 00EAF9FD
                                                                                                                                                                                                                                                  • Part of subcall function 00EF2BE8: SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00EF2BFA
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _wcslen$MessageSend$BuffCharUpper
                                                                                                                                                                                                                                                • String ID: CHECK$COLLAPSE$EXISTS$EXPAND$GETITEMCOUNT$GETSELECTED$GETTEXT$GETTOTALCOUNT$ISCHECKED$SELECT$UNCHECK
                                                                                                                                                                                                                                                • API String ID: 1103490817-4258414348
                                                                                                                                                                                                                                                • Opcode ID: ca39425585b1ed63df2bdcb7dcf86cd0471339ab3a915bcf219885683541cb75
                                                                                                                                                                                                                                                • Instruction ID: a9e59ff106cb7645253f2d0dd009b73d3a612ae3243cd35a75c99650e9fdec2d
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ca39425585b1ed63df2bdcb7dcf86cd0471339ab3a915bcf219885683541cb75
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 50E1AE326083119FCB14EF24D45092AB7E2BFD8314B55895CF896AB363DB31ED49DB82
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                                                • String ID: HKCC$HKCR$HKCU$HKEY_CLASSES_ROOT$HKEY_CURRENT_CONFIG$HKEY_CURRENT_USER$HKEY_LOCAL_MACHINE$HKEY_USERS$HKLM$HKU
                                                                                                                                                                                                                                                • API String ID: 1256254125-909552448
                                                                                                                                                                                                                                                • Opcode ID: f5ccedf8b8bb588b876da7459c929b26259d4516cb626346d72811b0065f95b6
                                                                                                                                                                                                                                                • Instruction ID: cabbb47e0a6465aa2194548d574608621990d9b3850b5e3204fcb6f8c661ce5b
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f5ccedf8b8bb588b876da7459c929b26259d4516cb626346d72811b0065f95b6
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8271F433A8416A8BCB20DE68D8516FF3391AFA5760B150128FC56E7285E635DDC4E3D0
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00F2835A
                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00F2836E
                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00F28391
                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00F283B4
                                                                                                                                                                                                                                                • LoadImageW.USER32(00000000,?,00000001,?,?,00002010), ref: 00F283F2
                                                                                                                                                                                                                                                • LoadLibraryExW.KERNEL32(?,00000000,00000032,00000000,?,?,?,?,?,00F25BF2), ref: 00F2844E
                                                                                                                                                                                                                                                • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 00F28487
                                                                                                                                                                                                                                                • LoadImageW.USER32(00000000,?,00000001,?,?,00000000), ref: 00F284CA
                                                                                                                                                                                                                                                • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 00F28501
                                                                                                                                                                                                                                                • FreeLibrary.KERNEL32(?), ref: 00F2850D
                                                                                                                                                                                                                                                • ExtractIconExW.SHELL32(?,00000000,00000000,00000000,00000001), ref: 00F2851D
                                                                                                                                                                                                                                                • DestroyIcon.USER32(?,?,?,?,?,00F25BF2), ref: 00F2852C
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00000170,00000000,00000000), ref: 00F28549
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00000064,00000172,00000001), ref: 00F28555
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Load$Image_wcslen$IconLibraryMessageSend$DestroyExtractFree
                                                                                                                                                                                                                                                • String ID: .dll$.exe$.icl
                                                                                                                                                                                                                                                • API String ID: 799131459-1154884017
                                                                                                                                                                                                                                                • Opcode ID: 2c957e50a8630356e329c2802784bb1eeed1170ee180e0271c38774030fec0af
                                                                                                                                                                                                                                                • Instruction ID: 808d2d6efd1431942bd44b86d47a30e8efac7804368a748ab0aeafb7145aa3c9
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2c957e50a8630356e329c2802784bb1eeed1170ee180e0271c38774030fec0af
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5461BF71900229BBEB24DF64DC42BFF77A8BF08761F104509F915E60D1DB74A991E7A0
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID: "$#OnAutoItStartRegister$#ce$#comments-end$#comments-start$#cs$#include$#include-once$#notrayicon$#pragma compile$#requireadmin$'$Bad directive syntax error$Cannot parse #include$Unterminated group of comments
                                                                                                                                                                                                                                                • API String ID: 0-1645009161
                                                                                                                                                                                                                                                • Opcode ID: fd7f8449b2efde1e7dba2f049bc653dfa37e418824ca98efd71589559a59ee31
                                                                                                                                                                                                                                                • Instruction ID: 7435c0a5e55b413eb209c105dd092450ab04aebc6caa52f426ccc764483190bc
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: fd7f8449b2efde1e7dba2f049bc653dfa37e418824ca98efd71589559a59ee31
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A881F371650615BBDF24AFA0DC42FEF37A9EF15300F046026F944BA292EB70D919D6A1
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • CharLowerBuffW.USER32(?,?), ref: 00F03EF8
                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00F03F03
                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00F03F5A
                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00F03F98
                                                                                                                                                                                                                                                • GetDriveTypeW.KERNEL32(?), ref: 00F03FD6
                                                                                                                                                                                                                                                • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00F0401E
                                                                                                                                                                                                                                                • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00F04059
                                                                                                                                                                                                                                                • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00F04087
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: SendString_wcslen$BuffCharDriveLowerType
                                                                                                                                                                                                                                                • String ID: type cdaudio alias cd wait$ wait$close$close cd wait$closed$open$open $set cd door
                                                                                                                                                                                                                                                • API String ID: 1839972693-4113822522
                                                                                                                                                                                                                                                • Opcode ID: a052a9128dbc7851ed8c044ef61a5807a7d0e6c181e60a80191f43d7aa05f41e
                                                                                                                                                                                                                                                • Instruction ID: 2475900a8af71148b6ed7677e9ab3a14cfd7c612f62cee3f55cb72d0d9728b91
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a052a9128dbc7851ed8c044ef61a5807a7d0e6c181e60a80191f43d7aa05f41e
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0E71E472A042029FC710EF24C84096EB7F4EF94765F50492DF9A5A7291EB30ED49EB91
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • LoadIconW.USER32(00000063), ref: 00EF5A2E
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00000080,00000000,00000000), ref: 00EF5A40
                                                                                                                                                                                                                                                • SetWindowTextW.USER32(?,?), ref: 00EF5A57
                                                                                                                                                                                                                                                • GetDlgItem.USER32(?,000003EA), ref: 00EF5A6C
                                                                                                                                                                                                                                                • SetWindowTextW.USER32(00000000,?), ref: 00EF5A72
                                                                                                                                                                                                                                                • GetDlgItem.USER32(?,000003E9), ref: 00EF5A82
                                                                                                                                                                                                                                                • SetWindowTextW.USER32(00000000,?), ref: 00EF5A88
                                                                                                                                                                                                                                                • SendDlgItemMessageW.USER32(?,000003E9,000000CC,?,00000000), ref: 00EF5AA9
                                                                                                                                                                                                                                                • SendDlgItemMessageW.USER32(?,000003E9,000000C5,00000000,00000000), ref: 00EF5AC3
                                                                                                                                                                                                                                                • GetWindowRect.USER32(?,?), ref: 00EF5ACC
                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00EF5B33
                                                                                                                                                                                                                                                • SetWindowTextW.USER32(?,?), ref: 00EF5B6F
                                                                                                                                                                                                                                                • GetDesktopWindow.USER32 ref: 00EF5B75
                                                                                                                                                                                                                                                • GetWindowRect.USER32(00000000), ref: 00EF5B7C
                                                                                                                                                                                                                                                • MoveWindow.USER32(?,?,00000080,00000000,?,00000000), ref: 00EF5BD3
                                                                                                                                                                                                                                                • GetClientRect.USER32(?,?), ref: 00EF5BE0
                                                                                                                                                                                                                                                • PostMessageW.USER32(?,00000005,00000000,?), ref: 00EF5C05
                                                                                                                                                                                                                                                • SetTimer.USER32(?,0000040A,00000000,00000000), ref: 00EF5C2F
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Window$ItemMessageText$RectSend$ClientDesktopIconLoadMovePostTimer_wcslen
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 895679908-0
                                                                                                                                                                                                                                                • Opcode ID: 5a14708af6ef55f18a007a643e2ba7cb4b29b0526828c1a322e0312df2aa903e
                                                                                                                                                                                                                                                • Instruction ID: f94706cfd13e0e9efe9aea6f05bbb0d4cc1ddba2a7e88229845a086285ca35ba
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5a14708af6ef55f18a007a643e2ba7cb4b29b0526828c1a322e0312df2aa903e
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3A717C32900B09AFDB20DFA8CE89AAEBBF5FF58704F105518E646B35A0D775E940DB50
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • LoadCursorW.USER32(00000000,00007F89), ref: 00F0FE27
                                                                                                                                                                                                                                                • LoadCursorW.USER32(00000000,00007F8A), ref: 00F0FE32
                                                                                                                                                                                                                                                • LoadCursorW.USER32(00000000,00007F00), ref: 00F0FE3D
                                                                                                                                                                                                                                                • LoadCursorW.USER32(00000000,00007F03), ref: 00F0FE48
                                                                                                                                                                                                                                                • LoadCursorW.USER32(00000000,00007F8B), ref: 00F0FE53
                                                                                                                                                                                                                                                • LoadCursorW.USER32(00000000,00007F01), ref: 00F0FE5E
                                                                                                                                                                                                                                                • LoadCursorW.USER32(00000000,00007F81), ref: 00F0FE69
                                                                                                                                                                                                                                                • LoadCursorW.USER32(00000000,00007F88), ref: 00F0FE74
                                                                                                                                                                                                                                                • LoadCursorW.USER32(00000000,00007F80), ref: 00F0FE7F
                                                                                                                                                                                                                                                • LoadCursorW.USER32(00000000,00007F86), ref: 00F0FE8A
                                                                                                                                                                                                                                                • LoadCursorW.USER32(00000000,00007F83), ref: 00F0FE95
                                                                                                                                                                                                                                                • LoadCursorW.USER32(00000000,00007F85), ref: 00F0FEA0
                                                                                                                                                                                                                                                • LoadCursorW.USER32(00000000,00007F82), ref: 00F0FEAB
                                                                                                                                                                                                                                                • LoadCursorW.USER32(00000000,00007F84), ref: 00F0FEB6
                                                                                                                                                                                                                                                • LoadCursorW.USER32(00000000,00007F04), ref: 00F0FEC1
                                                                                                                                                                                                                                                • LoadCursorW.USER32(00000000,00007F02), ref: 00F0FECC
                                                                                                                                                                                                                                                • GetCursorInfo.USER32(?), ref: 00F0FEDC
                                                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 00F0FF1E
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Cursor$Load$ErrorInfoLast
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3215588206-0
                                                                                                                                                                                                                                                • Opcode ID: 73693a2958645ee6ec16f2c0f4f015bf847cae1a71163aec894364143e42095e
                                                                                                                                                                                                                                                • Instruction ID: 1bf5a38f5c404037380e14e7ba25135d0d6b7cf1bb36a68e2e2f94f3b52c07f5
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 73693a2958645ee6ec16f2c0f4f015bf847cae1a71163aec894364143e42095e
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1A4155B0D0431A6ADB20DF768C8585EBFE8FF04764B50452AE11DE7681DB78A901DE91
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • __scrt_initialize_thread_safe_statics_platform_specific.LIBCMT ref: 00EB00C6
                                                                                                                                                                                                                                                  • Part of subcall function 00EB00ED: InitializeCriticalSectionAndSpinCount.KERNEL32(00F6070C,00000FA0,D8677B07,?,?,?,?,00ED23B3,000000FF), ref: 00EB011C
                                                                                                                                                                                                                                                  • Part of subcall function 00EB00ED: GetModuleHandleW.KERNEL32(api-ms-win-core-synch-l1-2-0.dll,?,?,?,?,00ED23B3,000000FF), ref: 00EB0127
                                                                                                                                                                                                                                                  • Part of subcall function 00EB00ED: GetModuleHandleW.KERNEL32(kernel32.dll,?,?,?,?,00ED23B3,000000FF), ref: 00EB0138
                                                                                                                                                                                                                                                  • Part of subcall function 00EB00ED: GetProcAddress.KERNEL32(00000000,InitializeConditionVariable), ref: 00EB014E
                                                                                                                                                                                                                                                  • Part of subcall function 00EB00ED: GetProcAddress.KERNEL32(00000000,SleepConditionVariableCS), ref: 00EB015C
                                                                                                                                                                                                                                                  • Part of subcall function 00EB00ED: GetProcAddress.KERNEL32(00000000,WakeAllConditionVariable), ref: 00EB016A
                                                                                                                                                                                                                                                  • Part of subcall function 00EB00ED: __crt_fast_encode_pointer.LIBVCRUNTIME ref: 00EB0195
                                                                                                                                                                                                                                                  • Part of subcall function 00EB00ED: __crt_fast_encode_pointer.LIBVCRUNTIME ref: 00EB01A0
                                                                                                                                                                                                                                                • ___scrt_fastfail.LIBCMT ref: 00EB00E7
                                                                                                                                                                                                                                                  • Part of subcall function 00EB00A3: __onexit.LIBCMT ref: 00EB00A9
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                • api-ms-win-core-synch-l1-2-0.dll, xrefs: 00EB0122
                                                                                                                                                                                                                                                • InitializeConditionVariable, xrefs: 00EB0148
                                                                                                                                                                                                                                                • WakeAllConditionVariable, xrefs: 00EB0162
                                                                                                                                                                                                                                                • SleepConditionVariableCS, xrefs: 00EB0154
                                                                                                                                                                                                                                                • kernel32.dll, xrefs: 00EB0133
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: AddressProc$HandleModule__crt_fast_encode_pointer$CountCriticalInitializeSectionSpin___scrt_fastfail__onexit__scrt_initialize_thread_safe_statics_platform_specific
                                                                                                                                                                                                                                                • String ID: InitializeConditionVariable$SleepConditionVariableCS$WakeAllConditionVariable$api-ms-win-core-synch-l1-2-0.dll$kernel32.dll
                                                                                                                                                                                                                                                • API String ID: 66158676-1714406822
                                                                                                                                                                                                                                                • Opcode ID: 0eb97f80d0c0230f9fb9bc263f008e298e17de8062ea43aa81754cbe4cbd9577
                                                                                                                                                                                                                                                • Instruction ID: a9cfd56ca6c53125ffaa502c208421648147a2ae5d285642875a7e3bb3ff3201
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0eb97f80d0c0230f9fb9bc263f008e298e17de8062ea43aa81754cbe4cbd9577
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1621F932A457156BD7246BA8BC06BAF73E4EB05B61F10153AF801F7291DFB0AC00AAD1
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _wcslen
                                                                                                                                                                                                                                                • String ID: CLASS$CLASSNN$INSTANCE$NAME$REGEXPCLASS$TEXT
                                                                                                                                                                                                                                                • API String ID: 176396367-1603158881
                                                                                                                                                                                                                                                • Opcode ID: fc17c0da7126d0f1b27bdd90fc64bee11cd396968512cf75926d935c5c5dd360
                                                                                                                                                                                                                                                • Instruction ID: 78499b5318b27927d07744cfdd163283fb69baa99ca09441a0a4cf5f62134d33
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: fc17c0da7126d0f1b27bdd90fc64bee11cd396968512cf75926d935c5c5dd360
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 75E1F832A0051AABCF18DFB4C4516FEFBB0BF84714F54A119EA66F7250DB30AE859790
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • CharLowerBuffW.USER32(00000000,00000000,00F2CC08), ref: 00F04527
                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00F0453B
                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00F04599
                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00F045F4
                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00F0463F
                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00F046A7
                                                                                                                                                                                                                                                  • Part of subcall function 00EAF9F2: _wcslen.LIBCMT ref: 00EAF9FD
                                                                                                                                                                                                                                                • GetDriveTypeW.KERNEL32(?,00F56BF0,00000061), ref: 00F04743
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _wcslen$BuffCharDriveLowerType
                                                                                                                                                                                                                                                • String ID: all$cdrom$fixed$network$ramdisk$removable$unknown
                                                                                                                                                                                                                                                • API String ID: 2055661098-1000479233
                                                                                                                                                                                                                                                • Opcode ID: aea6cc95b2af57a9a0bbd95f8331e3ac1fd051de476153aa0d96316b56928160
                                                                                                                                                                                                                                                • Instruction ID: c2d6e53d31ce73276609312ae2013e6c157d3a6168a2bd159983ac5af98939ce
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: aea6cc95b2af57a9a0bbd95f8331e3ac1fd051de476153aa0d96316b56928160
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 64B1D3B1A083029FC710DF28C890A7AB7E5AFE5720F54491DF696D72D1E731E844EB92
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • LoadLibraryA.KERNEL32(kernel32.dll,?,00F2CC08), ref: 00F140BB
                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,GetModuleHandleExW), ref: 00F140CD
                                                                                                                                                                                                                                                • GetModuleFileNameW.KERNEL32(?,?,00000104,?,?,?,00F2CC08), ref: 00F140F2
                                                                                                                                                                                                                                                • FreeLibrary.KERNEL32(00000000,?,00F2CC08), ref: 00F1413E
                                                                                                                                                                                                                                                • StringFromGUID2.OLE32(?,?,00000028,?,00F2CC08), ref: 00F141A8
                                                                                                                                                                                                                                                • SysFreeString.OLEAUT32(00000009), ref: 00F14262
                                                                                                                                                                                                                                                • QueryPathOfRegTypeLib.OLEAUT32(?,?,?,?,?), ref: 00F142C8
                                                                                                                                                                                                                                                • SysFreeString.OLEAUT32(?), ref: 00F142F2
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: FreeString$Library$AddressFileFromLoadModuleNamePathProcQueryType
                                                                                                                                                                                                                                                • String ID: GetModuleHandleExW$kernel32.dll
                                                                                                                                                                                                                                                • API String ID: 354098117-199464113
                                                                                                                                                                                                                                                • Opcode ID: 19f765efa5e2d2824c415f0f4b8768cb4876d357ffa84cdde7f366c5232df0db
                                                                                                                                                                                                                                                • Instruction ID: 5d15a54727b70ad0e99b9abb57c31c56e48cd5a9f4b410803727955bdbf97360
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 19f765efa5e2d2824c415f0f4b8768cb4876d357ffa84cdde7f366c5232df0db
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F9121C75A00119EFDB14DF94C884EAEB7B5FF89314F248098E905AB251D731FD86EBA0
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetMenuItemCount.USER32(00F61990), ref: 00ED2F8D
                                                                                                                                                                                                                                                • GetMenuItemCount.USER32(00F61990), ref: 00ED303D
                                                                                                                                                                                                                                                • GetCursorPos.USER32(?), ref: 00ED3081
                                                                                                                                                                                                                                                • SetForegroundWindow.USER32(00000000), ref: 00ED308A
                                                                                                                                                                                                                                                • TrackPopupMenuEx.USER32(00F61990,00000000,?,00000000,00000000,00000000), ref: 00ED309D
                                                                                                                                                                                                                                                • PostMessageW.USER32(00000000,00000000,00000000,00000000), ref: 00ED30A9
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Menu$CountItem$CursorForegroundMessagePopupPostTrackWindow
                                                                                                                                                                                                                                                • String ID: 0
                                                                                                                                                                                                                                                • API String ID: 36266755-4108050209
                                                                                                                                                                                                                                                • Opcode ID: 976c9bd8064a88a88bd51e7659e351605a8315c239588193d2368ef33e2f1976
                                                                                                                                                                                                                                                • Instruction ID: 57a9104b2955ca32d9c1cebe8ca0fec560ff2ad7923e492dfba13799e71ab130
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 976c9bd8064a88a88bd51e7659e351605a8315c239588193d2368ef33e2f1976
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 85710871644209BEEB318F74CC49FAABF68FF05368F245216F6247A2E0C7B1A911D791
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • DestroyWindow.USER32(00000000,?), ref: 00F26DEB
                                                                                                                                                                                                                                                  • Part of subcall function 00E96B57: _wcslen.LIBCMT ref: 00E96B6A
                                                                                                                                                                                                                                                • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,00000000,?), ref: 00F26E5F
                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000433,00000000,00000030), ref: 00F26E81
                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00F26E94
                                                                                                                                                                                                                                                • DestroyWindow.USER32(?), ref: 00F26EB5
                                                                                                                                                                                                                                                • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,00E90000,00000000), ref: 00F26EE4
                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00F26EFD
                                                                                                                                                                                                                                                • GetDesktopWindow.USER32 ref: 00F26F16
                                                                                                                                                                                                                                                • GetWindowRect.USER32(00000000), ref: 00F26F1D
                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 00F26F35
                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000421,?,00000000), ref: 00F26F4D
                                                                                                                                                                                                                                                  • Part of subcall function 00EA9944: GetWindowLongW.USER32(?,000000EB), ref: 00EA9952
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Window$MessageSend$CreateDestroy$DesktopLongRect_wcslen
                                                                                                                                                                                                                                                • String ID: 0$tooltips_class32
                                                                                                                                                                                                                                                • API String ID: 2429346358-3619404913
                                                                                                                                                                                                                                                • Opcode ID: 09a166a9c15bbd96772eac5569959a7f8df06ad2843a5d58b7e2944da0f3df7a
                                                                                                                                                                                                                                                • Instruction ID: 50faa96bcbb00684c9ce74b1e39f7b7c9e6d72dd8861b02e16647bd5d70e08e0
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 09a166a9c15bbd96772eac5569959a7f8df06ad2843a5d58b7e2944da0f3df7a
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3C717870504248AFDB21CF18EC44FAABBE9FB89314F04041DF999D7261D770E906EB56
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 00EA9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00EA9BB2
                                                                                                                                                                                                                                                • DragQueryPoint.SHELL32(?,?), ref: 00F29147
                                                                                                                                                                                                                                                  • Part of subcall function 00F27674: ClientToScreen.USER32(?,?), ref: 00F2769A
                                                                                                                                                                                                                                                  • Part of subcall function 00F27674: GetWindowRect.USER32(?,?), ref: 00F27710
                                                                                                                                                                                                                                                  • Part of subcall function 00F27674: PtInRect.USER32(?,?,00F28B89), ref: 00F27720
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,000000B0,?,?), ref: 00F291B0
                                                                                                                                                                                                                                                • DragQueryFileW.SHELL32(?,000000FF,00000000,00000000), ref: 00F291BB
                                                                                                                                                                                                                                                • DragQueryFileW.SHELL32(?,00000000,?,00000104), ref: 00F291DE
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,000000C2,00000001,?), ref: 00F29225
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,000000B0,?,?), ref: 00F2923E
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,000000B1,?,?), ref: 00F29255
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,000000B1,?,?), ref: 00F29277
                                                                                                                                                                                                                                                • DragFinish.SHELL32(?), ref: 00F2927E
                                                                                                                                                                                                                                                • DefDlgProcW.USER32(?,00000233,?,00000000,?,?,?), ref: 00F29371
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: MessageSend$Drag$Query$FileRectWindow$ClientFinishLongPointProcScreen
                                                                                                                                                                                                                                                • String ID: @GUI_DRAGFILE$@GUI_DRAGID$@GUI_DROPID
                                                                                                                                                                                                                                                • API String ID: 221274066-3440237614
                                                                                                                                                                                                                                                • Opcode ID: b3198ba96e89dc976e1d263e156f87abdfc4a34aaa83bfdbff99444e8d6f30e5
                                                                                                                                                                                                                                                • Instruction ID: a1cea387c7a691cecb9f5ad26187fa63ef4b2c0f6f0353ecc14d7fb12716e70d
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b3198ba96e89dc976e1d263e156f87abdfc4a34aaa83bfdbff99444e8d6f30e5
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 06618971108304AFD711EF64DC85DAFBBE8EF88350F00092EF595A31A1DB709A09DBA2
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 00F0C4B0
                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00000003,?,?,?,?,?,?), ref: 00F0C4C3
                                                                                                                                                                                                                                                • SetEvent.KERNEL32(?,?,00000003,?,?,?,?,?,?), ref: 00F0C4D7
                                                                                                                                                                                                                                                • HttpOpenRequestW.WININET(00000000,00000000,?,00000000,00000000,00000000,?,00000000), ref: 00F0C4F0
                                                                                                                                                                                                                                                • InternetQueryOptionW.WININET(00000000,0000001F,?,?), ref: 00F0C533
                                                                                                                                                                                                                                                • InternetSetOptionW.WININET(00000000,0000001F,00000100,00000004), ref: 00F0C549
                                                                                                                                                                                                                                                • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 00F0C554
                                                                                                                                                                                                                                                • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 00F0C584
                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00000003,?,?,?,?,?,?), ref: 00F0C5DC
                                                                                                                                                                                                                                                • SetEvent.KERNEL32(?,?,00000003,?,?,?,?,?,?), ref: 00F0C5F0
                                                                                                                                                                                                                                                • InternetCloseHandle.WININET(00000000), ref: 00F0C5FB
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Internet$Http$ErrorEventLastOptionQueryRequest$CloseConnectHandleInfoOpenSend
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3800310941-3916222277
                                                                                                                                                                                                                                                • Opcode ID: 85e6da22ed2af8a9f0ff80a778cdc91c551926080da6570c0238ac7ca8f2b15d
                                                                                                                                                                                                                                                • Instruction ID: 814ff26030cb448cf3c303689d96cd7ccc3c9240ca1d26b59f3e9dc2a701a2bc
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 85e6da22ed2af8a9f0ff80a778cdc91c551926080da6570c0238ac7ca8f2b15d
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0C514AB5500609BFDB218FA0CD88ABB7BBCFF08754F144619F94596290DB34E945BBE0
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000,00000000,?,?,?,?,?,00000000,?,000000EC), ref: 00F28592
                                                                                                                                                                                                                                                • GetFileSize.KERNEL32(00000000,00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 00F285A2
                                                                                                                                                                                                                                                • GlobalAlloc.KERNEL32(00000002,00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 00F285AD
                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 00F285BA
                                                                                                                                                                                                                                                • GlobalLock.KERNEL32(00000000), ref: 00F285C8
                                                                                                                                                                                                                                                • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 00F285D7
                                                                                                                                                                                                                                                • GlobalUnlock.KERNEL32(00000000), ref: 00F285E0
                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 00F285E7
                                                                                                                                                                                                                                                • CreateStreamOnHGlobal.OLE32(00000000,00000001,000000F0,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 00F285F8
                                                                                                                                                                                                                                                • OleLoadPicture.OLEAUT32(000000F0,00000000,00000000,00F2FC38,?), ref: 00F28611
                                                                                                                                                                                                                                                • GlobalFree.KERNEL32(00000000), ref: 00F28621
                                                                                                                                                                                                                                                • GetObjectW.GDI32(?,00000018,?), ref: 00F28641
                                                                                                                                                                                                                                                • CopyImage.USER32(?,00000000,00000000,?,00002000), ref: 00F28671
                                                                                                                                                                                                                                                • DeleteObject.GDI32(?), ref: 00F28699
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00000172,00000000,00000000), ref: 00F286AF
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Global$File$CloseCreateHandleObject$AllocCopyDeleteFreeImageLoadLockMessagePictureReadSendSizeStreamUnlock
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3840717409-0
                                                                                                                                                                                                                                                • Opcode ID: 68a0a557318873c4ce5e4cf7de93e08bb4ab6f77b86004afa3ad1684a07a4835
                                                                                                                                                                                                                                                • Instruction ID: f8473ee27c32ecba70e524a6cf226539aff478414279e8135c058ce922194f5a
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 68a0a557318873c4ce5e4cf7de93e08bb4ab6f77b86004afa3ad1684a07a4835
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1041FC75601218AFDB21DFA5DC49EAE7BB8EF89761F144058F905E7250DB30AD02EBA0
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • VariantInit.OLEAUT32(00000000), ref: 00F01502
                                                                                                                                                                                                                                                • VariantCopy.OLEAUT32(?,?), ref: 00F0150B
                                                                                                                                                                                                                                                • VariantClear.OLEAUT32(?), ref: 00F01517
                                                                                                                                                                                                                                                • VariantTimeToSystemTime.OLEAUT32(?,?,?), ref: 00F015FB
                                                                                                                                                                                                                                                • VarR8FromDec.OLEAUT32(?,?), ref: 00F01657
                                                                                                                                                                                                                                                • VariantInit.OLEAUT32(?), ref: 00F01708
                                                                                                                                                                                                                                                • SysFreeString.OLEAUT32(?), ref: 00F0178C
                                                                                                                                                                                                                                                • VariantClear.OLEAUT32(?), ref: 00F017D8
                                                                                                                                                                                                                                                • VariantClear.OLEAUT32(?), ref: 00F017E7
                                                                                                                                                                                                                                                • VariantInit.OLEAUT32(00000000), ref: 00F01823
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Variant$ClearInit$Time$CopyFreeFromStringSystem
                                                                                                                                                                                                                                                • String ID: %4d%02d%02d%02d%02d%02d$Default
                                                                                                                                                                                                                                                • API String ID: 1234038744-3931177956
                                                                                                                                                                                                                                                • Opcode ID: ea41000f2c8b14da621bc896eca06c561c01e286ac1f93a20aeaf238b8becd24
                                                                                                                                                                                                                                                • Instruction ID: e6266bcd0db1f44228da2f9f402addbb9103d2aa68e19db3d5d624c682d6299a
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ea41000f2c8b14da621bc896eca06c561c01e286ac1f93a20aeaf238b8becd24
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B3D1CF32A00615EBDB10AF65E885B7DB7F5BF49700F28815AE406AF1C1DB34E845FBA1
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 00E99CB3: _wcslen.LIBCMT ref: 00E99CBD
                                                                                                                                                                                                                                                  • Part of subcall function 00F1C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,00F1B6AE,?,?), ref: 00F1C9B5
                                                                                                                                                                                                                                                  • Part of subcall function 00F1C998: _wcslen.LIBCMT ref: 00F1C9F1
                                                                                                                                                                                                                                                  • Part of subcall function 00F1C998: _wcslen.LIBCMT ref: 00F1CA68
                                                                                                                                                                                                                                                  • Part of subcall function 00F1C998: _wcslen.LIBCMT ref: 00F1CA9E
                                                                                                                                                                                                                                                • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00F1B6F4
                                                                                                                                                                                                                                                • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 00F1B772
                                                                                                                                                                                                                                                • RegDeleteValueW.ADVAPI32(?,?), ref: 00F1B80A
                                                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(?), ref: 00F1B87E
                                                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(?), ref: 00F1B89C
                                                                                                                                                                                                                                                • LoadLibraryA.KERNEL32(advapi32.dll), ref: 00F1B8F2
                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 00F1B904
                                                                                                                                                                                                                                                • RegDeleteKeyW.ADVAPI32(?,?), ref: 00F1B922
                                                                                                                                                                                                                                                • FreeLibrary.KERNEL32(00000000), ref: 00F1B983
                                                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(00000000), ref: 00F1B994
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _wcslen$Close$DeleteLibrary$AddressBuffCharConnectFreeLoadOpenProcRegistryUpperValue
                                                                                                                                                                                                                                                • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                                                                                                                                                                                • API String ID: 146587525-4033151799
                                                                                                                                                                                                                                                • Opcode ID: 26ea42144b17c43f56c9451b319b6ed87f7547bbaab1d5ec9b51565bc910ef24
                                                                                                                                                                                                                                                • Instruction ID: 742416d789c3ab121834b7c12869617116160393bb7afdaaba10f955c8ce92fd
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 26ea42144b17c43f56c9451b319b6ed87f7547bbaab1d5ec9b51565bc910ef24
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 81C1AF31608201EFD710DF14C495F6ABBE1BF84318F54849CF49A9B2A2CB35EC86DB91
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetDC.USER32(00000000), ref: 00F125D8
                                                                                                                                                                                                                                                • CreateCompatibleBitmap.GDI32(00000000,?,?), ref: 00F125E8
                                                                                                                                                                                                                                                • CreateCompatibleDC.GDI32(?), ref: 00F125F4
                                                                                                                                                                                                                                                • SelectObject.GDI32(00000000,?), ref: 00F12601
                                                                                                                                                                                                                                                • StretchBlt.GDI32(?,00000000,00000000,?,?,?,00000006,?,?,?,00CC0020), ref: 00F1266D
                                                                                                                                                                                                                                                • GetDIBits.GDI32(?,?,00000000,00000000,00000000,00000028,00000000), ref: 00F126AC
                                                                                                                                                                                                                                                • GetDIBits.GDI32(?,?,00000000,?,00000000,00000028,00000000), ref: 00F126D0
                                                                                                                                                                                                                                                • SelectObject.GDI32(?,?), ref: 00F126D8
                                                                                                                                                                                                                                                • DeleteObject.GDI32(?), ref: 00F126E1
                                                                                                                                                                                                                                                • DeleteDC.GDI32(?), ref: 00F126E8
                                                                                                                                                                                                                                                • ReleaseDC.USER32(00000000,?), ref: 00F126F3
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Object$BitsCompatibleCreateDeleteSelect$BitmapReleaseStretch
                                                                                                                                                                                                                                                • String ID: (
                                                                                                                                                                                                                                                • API String ID: 2598888154-3887548279
                                                                                                                                                                                                                                                • Opcode ID: 799d1f53a1bc8be06dd7796b065c557bed6fb608fab1ad01f21f491e7090cc87
                                                                                                                                                                                                                                                • Instruction ID: 4c3dd806050458ef4b04945c3928ad22a5ee33f48e4001718be2a03ec3b59a9f
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 799d1f53a1bc8be06dd7796b065c557bed6fb608fab1ad01f21f491e7090cc87
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 29610075D00219EFCF14CFE8D885AAEBBB6FF48310F208529E959A7250D734A9519FA0
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • ___free_lconv_mon.LIBCMT ref: 00ECDAA1
                                                                                                                                                                                                                                                  • Part of subcall function 00ECD63C: _free.LIBCMT ref: 00ECD659
                                                                                                                                                                                                                                                  • Part of subcall function 00ECD63C: _free.LIBCMT ref: 00ECD66B
                                                                                                                                                                                                                                                  • Part of subcall function 00ECD63C: _free.LIBCMT ref: 00ECD67D
                                                                                                                                                                                                                                                  • Part of subcall function 00ECD63C: _free.LIBCMT ref: 00ECD68F
                                                                                                                                                                                                                                                  • Part of subcall function 00ECD63C: _free.LIBCMT ref: 00ECD6A1
                                                                                                                                                                                                                                                  • Part of subcall function 00ECD63C: _free.LIBCMT ref: 00ECD6B3
                                                                                                                                                                                                                                                  • Part of subcall function 00ECD63C: _free.LIBCMT ref: 00ECD6C5
                                                                                                                                                                                                                                                  • Part of subcall function 00ECD63C: _free.LIBCMT ref: 00ECD6D7
                                                                                                                                                                                                                                                  • Part of subcall function 00ECD63C: _free.LIBCMT ref: 00ECD6E9
                                                                                                                                                                                                                                                  • Part of subcall function 00ECD63C: _free.LIBCMT ref: 00ECD6FB
                                                                                                                                                                                                                                                  • Part of subcall function 00ECD63C: _free.LIBCMT ref: 00ECD70D
                                                                                                                                                                                                                                                  • Part of subcall function 00ECD63C: _free.LIBCMT ref: 00ECD71F
                                                                                                                                                                                                                                                  • Part of subcall function 00ECD63C: _free.LIBCMT ref: 00ECD731
                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00ECDA96
                                                                                                                                                                                                                                                  • Part of subcall function 00EC29C8: RtlFreeHeap.NTDLL(00000000,00000000,?,00ECD7D1,00000000,00000000,00000000,00000000,?,00ECD7F8,00000000,00000007,00000000,?,00ECDBF5,00000000), ref: 00EC29DE
                                                                                                                                                                                                                                                  • Part of subcall function 00EC29C8: GetLastError.KERNEL32(00000000,?,00ECD7D1,00000000,00000000,00000000,00000000,?,00ECD7F8,00000000,00000007,00000000,?,00ECDBF5,00000000,00000000), ref: 00EC29F0
                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00ECDAB8
                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00ECDACD
                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00ECDAD8
                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00ECDAFA
                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00ECDB0D
                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00ECDB1B
                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00ECDB26
                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00ECDB5E
                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00ECDB65
                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00ECDB82
                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00ECDB9A
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 161543041-0
                                                                                                                                                                                                                                                • Opcode ID: aaf51818043a534b55675d5906e2283b16496b824aa3556434f10ffefb865aa3
                                                                                                                                                                                                                                                • Instruction ID: 7f306e9f51780818301a321f3f46ac11df1f1401e023d37b9a4cb30982f58569
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: aaf51818043a534b55675d5906e2283b16496b824aa3556434f10ffefb865aa3
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E93159316087049FEB21AA38EE45F9AB7E8FF40315F11642DE549E7191DA33AC52CB20
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetClassNameW.USER32(?,?,00000100), ref: 00EF369C
                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00EF36A7
                                                                                                                                                                                                                                                • SendMessageTimeoutW.USER32(?,?,00000101,00000000,00000002,00001388,?), ref: 00EF3797
                                                                                                                                                                                                                                                • GetClassNameW.USER32(?,?,00000400), ref: 00EF380C
                                                                                                                                                                                                                                                • GetDlgCtrlID.USER32(?), ref: 00EF385D
                                                                                                                                                                                                                                                • GetWindowRect.USER32(?,?), ref: 00EF3882
                                                                                                                                                                                                                                                • GetParent.USER32(?), ref: 00EF38A0
                                                                                                                                                                                                                                                • ScreenToClient.USER32(00000000), ref: 00EF38A7
                                                                                                                                                                                                                                                • GetClassNameW.USER32(?,?,00000100), ref: 00EF3921
                                                                                                                                                                                                                                                • GetWindowTextW.USER32(?,?,00000400), ref: 00EF395D
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ClassName$Window$ClientCtrlMessageParentRectScreenSendTextTimeout_wcslen
                                                                                                                                                                                                                                                • String ID: %s%u
                                                                                                                                                                                                                                                • API String ID: 4010501982-679674701
                                                                                                                                                                                                                                                • Opcode ID: 073db33e7cb00e785c5edd1534bd729804bd198e0810ecfd4c080406a1c91e4d
                                                                                                                                                                                                                                                • Instruction ID: c1b143a69a7a0407f1626b119a2f5883ffa1efca38e41d1fbea0e99a4560dd9e
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 073db33e7cb00e785c5edd1534bd729804bd198e0810ecfd4c080406a1c91e4d
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2991A37120460AAFD719DF34C885BFAB7E8FF44354F009629FA99E2190DB70EA45CB91
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetClassNameW.USER32(?,?,00000400), ref: 00EF4994
                                                                                                                                                                                                                                                • GetWindowTextW.USER32(?,?,00000400), ref: 00EF49DA
                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00EF49EB
                                                                                                                                                                                                                                                • CharUpperBuffW.USER32(?,00000000), ref: 00EF49F7
                                                                                                                                                                                                                                                • _wcsstr.LIBVCRUNTIME ref: 00EF4A2C
                                                                                                                                                                                                                                                • GetClassNameW.USER32(00000018,?,00000400), ref: 00EF4A64
                                                                                                                                                                                                                                                • GetWindowTextW.USER32(?,?,00000400), ref: 00EF4A9D
                                                                                                                                                                                                                                                • GetClassNameW.USER32(00000018,?,00000400), ref: 00EF4AE6
                                                                                                                                                                                                                                                • GetClassNameW.USER32(?,?,00000400), ref: 00EF4B20
                                                                                                                                                                                                                                                • GetWindowRect.USER32(?,?), ref: 00EF4B8B
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ClassName$Window$Text$BuffCharRectUpper_wcslen_wcsstr
                                                                                                                                                                                                                                                • String ID: ThumbnailClass
                                                                                                                                                                                                                                                • API String ID: 1311036022-1241985126
                                                                                                                                                                                                                                                • Opcode ID: c59aaeac18a369bc6b023468b004ca9d2d85004649b1d515d1ab0bccdc6c1cac
                                                                                                                                                                                                                                                • Instruction ID: e77f457493b9ca46aed544dd0d63272d9da29ab81faa8a0a78cd5671e953403d
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c59aaeac18a369bc6b023468b004ca9d2d85004649b1d515d1ab0bccdc6c1cac
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9891A1B11042099FDB14CF14C985BBB77E8FF84318F046469FE85AA096EB30ED45CBA1
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 00EA9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00EA9BB2
                                                                                                                                                                                                                                                • PostMessageW.USER32(?,00000111,00000000,00000000), ref: 00F28D5A
                                                                                                                                                                                                                                                • GetFocus.USER32 ref: 00F28D6A
                                                                                                                                                                                                                                                • GetDlgCtrlID.USER32(00000000), ref: 00F28D75
                                                                                                                                                                                                                                                • DefDlgProcW.USER32(?,00000111,?,?,00000000,?,?,?,?,?,?,?), ref: 00F28E1D
                                                                                                                                                                                                                                                • GetMenuItemInfoW.USER32(?,00000000,00000000,?), ref: 00F28ECF
                                                                                                                                                                                                                                                • GetMenuItemCount.USER32(?), ref: 00F28EEC
                                                                                                                                                                                                                                                • GetMenuItemID.USER32(?,00000000), ref: 00F28EFC
                                                                                                                                                                                                                                                • GetMenuItemInfoW.USER32(?,-00000001,00000001,?), ref: 00F28F2E
                                                                                                                                                                                                                                                • GetMenuItemInfoW.USER32(?,?,00000001,?), ref: 00F28F70
                                                                                                                                                                                                                                                • CheckMenuRadioItem.USER32(?,00000000,?,00000000,00000400), ref: 00F28FA1
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ItemMenu$Info$CheckCountCtrlFocusLongMessagePostProcRadioWindow
                                                                                                                                                                                                                                                • String ID: 0
                                                                                                                                                                                                                                                • API String ID: 1026556194-4108050209
                                                                                                                                                                                                                                                • Opcode ID: 3ef386501dbdb7612598f7f19dbbd5d7de761bdea8fb62759cca687ab9974202
                                                                                                                                                                                                                                                • Instruction ID: 7efb35fff94347d2ce3381e11bbb20723f62895571563a732ff55e3c36c42b79
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3ef386501dbdb7612598f7f19dbbd5d7de761bdea8fb62759cca687ab9974202
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5581E2719053259FD720CF24E984AAB7BE9FF883A4F04051DF994E7291DB70D902EBA1
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetFileVersionInfoSizeW.VERSION(?,?), ref: 00EFDC20
                                                                                                                                                                                                                                                • GetFileVersionInfoW.VERSION(?,00000000,00000000,00000000,?,?), ref: 00EFDC46
                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00EFDC50
                                                                                                                                                                                                                                                • _wcsstr.LIBVCRUNTIME ref: 00EFDCA0
                                                                                                                                                                                                                                                • VerQueryValueW.VERSION(?,\VarFileInfo\Translation,?,?,?,?,?,?,00000000,?,?), ref: 00EFDCBC
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: FileInfoVersion$QuerySizeValue_wcslen_wcsstr
                                                                                                                                                                                                                                                • String ID: %u.%u.%u.%u$04090000$DefaultLangCodepage$StringFileInfo\$\VarFileInfo\Translation
                                                                                                                                                                                                                                                • API String ID: 1939486746-1459072770
                                                                                                                                                                                                                                                • Opcode ID: 52d35dfc2240526e5393462db3d1f94a2b0abb69ab0771a3208c6e626dec589d
                                                                                                                                                                                                                                                • Instruction ID: 0198709102107bb09ce258fe24ce19a24ffe0da15af6c58dbc585b599c180f81
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 52d35dfc2240526e5393462db3d1f94a2b0abb69ab0771a3208c6e626dec589d
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 524134329442087AEB14A7649C43EFF7BECEF56710F101169FA00F6193EB31E901A6A6
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?,00000000), ref: 00F1CC64
                                                                                                                                                                                                                                                • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?,?,?,00000000), ref: 00F1CC8D
                                                                                                                                                                                                                                                • FreeLibrary.KERNEL32(00000000,?,?,00000000), ref: 00F1CD48
                                                                                                                                                                                                                                                  • Part of subcall function 00F1CC34: RegCloseKey.ADVAPI32(?,?,?,00000000), ref: 00F1CCAA
                                                                                                                                                                                                                                                  • Part of subcall function 00F1CC34: LoadLibraryA.KERNEL32(advapi32.dll,?,?,00000000), ref: 00F1CCBD
                                                                                                                                                                                                                                                  • Part of subcall function 00F1CC34: GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 00F1CCCF
                                                                                                                                                                                                                                                  • Part of subcall function 00F1CC34: FreeLibrary.KERNEL32(00000000,?,?,00000000), ref: 00F1CD05
                                                                                                                                                                                                                                                  • Part of subcall function 00F1CC34: RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?,00000000), ref: 00F1CD28
                                                                                                                                                                                                                                                • RegDeleteKeyW.ADVAPI32(?,?), ref: 00F1CCF3
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Library$EnumFree$AddressCloseDeleteLoadOpenProc
                                                                                                                                                                                                                                                • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                                                                                                                                                                                • API String ID: 2734957052-4033151799
                                                                                                                                                                                                                                                • Opcode ID: f4f7e8c816b70264da5bd00be36b343d0839ed227164a924b90436d5bf3bfb40
                                                                                                                                                                                                                                                • Instruction ID: 4a2bd426a99b9b00a96f4463604c41da61183f337f08e10d083ba7786196e50d
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f4f7e8c816b70264da5bd00be36b343d0839ed227164a924b90436d5bf3bfb40
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1B316B71941129BBDB209B51DC88EEFBB7CEF15750F000165A915E2240DA749E86FAE0
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 00F03D40
                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00F03D6D
                                                                                                                                                                                                                                                • CreateDirectoryW.KERNEL32(?,00000000), ref: 00F03D9D
                                                                                                                                                                                                                                                • CreateFileW.KERNEL32(?,40000000,00000000,00000000,00000003,02200000,00000000), ref: 00F03DBE
                                                                                                                                                                                                                                                • RemoveDirectoryW.KERNEL32(?), ref: 00F03DCE
                                                                                                                                                                                                                                                • DeviceIoControl.KERNEL32(00000000,000900A4,?,?,00000000,00000000,?,00000000), ref: 00F03E55
                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 00F03E60
                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 00F03E6B
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CloseCreateDirectoryHandle$ControlDeviceFileFullNamePathRemove_wcslen
                                                                                                                                                                                                                                                • String ID: :$\$\??\%s
                                                                                                                                                                                                                                                • API String ID: 1149970189-3457252023
                                                                                                                                                                                                                                                • Opcode ID: 974a50d64065b6e0b9d91dfba463db5aa3409e5531d6f760faf3492516b08157
                                                                                                                                                                                                                                                • Instruction ID: 79b0d83fca794e13af075de06eb2ca3182271fe65e3071f45f72f6d02afbbd9f
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 974a50d64065b6e0b9d91dfba463db5aa3409e5531d6f760faf3492516b08157
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: FA31A372900109ABDB219BA0DC49FEF37BCEF88710F1041A6F505E60A0EB709745AB64
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • timeGetTime.WINMM ref: 00EFE6B4
                                                                                                                                                                                                                                                  • Part of subcall function 00EAE551: timeGetTime.WINMM(?,?,00EFE6D4), ref: 00EAE555
                                                                                                                                                                                                                                                • Sleep.KERNEL32(0000000A), ref: 00EFE6E1
                                                                                                                                                                                                                                                • EnumThreadWindows.USER32(?,Function_0006E665,00000000), ref: 00EFE705
                                                                                                                                                                                                                                                • FindWindowExW.USER32(00000000,00000000,BUTTON,00000000), ref: 00EFE727
                                                                                                                                                                                                                                                • SetActiveWindow.USER32 ref: 00EFE746
                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,000000F5,00000000,00000000), ref: 00EFE754
                                                                                                                                                                                                                                                • SendMessageW.USER32(00000010,00000000,00000000), ref: 00EFE773
                                                                                                                                                                                                                                                • Sleep.KERNEL32(000000FA), ref: 00EFE77E
                                                                                                                                                                                                                                                • IsWindow.USER32 ref: 00EFE78A
                                                                                                                                                                                                                                                • EndDialog.USER32(00000000), ref: 00EFE79B
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Window$MessageSendSleepTimetime$ActiveDialogEnumFindThreadWindows
                                                                                                                                                                                                                                                • String ID: BUTTON
                                                                                                                                                                                                                                                • API String ID: 1194449130-3405671355
                                                                                                                                                                                                                                                • Opcode ID: 72512485f446f5de84b4fbb3d8f978673b8ba1eb2d623cd44ca9263a8e7dd5de
                                                                                                                                                                                                                                                • Instruction ID: 29eb3ce8b10f9f76b337ce2211dae34e57d47bbed1fc9906e1a8966a023f46c3
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 72512485f446f5de84b4fbb3d8f978673b8ba1eb2d623cd44ca9263a8e7dd5de
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8521877020060CAFEB105F65EC8EA393B69F754749B142425F625E13B1DBB2BC11BB65
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 00E99CB3: _wcslen.LIBCMT ref: 00E99CBD
                                                                                                                                                                                                                                                • mciSendStringW.WINMM(status PlayMe mode,?,00000100,00000000), ref: 00EFEA5D
                                                                                                                                                                                                                                                • mciSendStringW.WINMM(close PlayMe,00000000,00000000,00000000), ref: 00EFEA73
                                                                                                                                                                                                                                                • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00EFEA84
                                                                                                                                                                                                                                                • mciSendStringW.WINMM(play PlayMe wait,00000000,00000000,00000000), ref: 00EFEA96
                                                                                                                                                                                                                                                • mciSendStringW.WINMM(play PlayMe,00000000,00000000,00000000), ref: 00EFEAA7
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: SendString$_wcslen
                                                                                                                                                                                                                                                • String ID: alias PlayMe$close PlayMe$open $play PlayMe$play PlayMe wait$status PlayMe mode
                                                                                                                                                                                                                                                • API String ID: 2420728520-1007645807
                                                                                                                                                                                                                                                • Opcode ID: 8770f2398c5cb2801122aeaf1789369dbc695de976c4c8b24b0a62391f9ba593
                                                                                                                                                                                                                                                • Instruction ID: e879a97551c025ca62cb72a2c3683b9457b70d44172d972b3cbac564a1d8ea49
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8770f2398c5cb2801122aeaf1789369dbc695de976c4c8b24b0a62391f9ba593
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C0119171A9021D79DB20A7A1DC4ADFF6ABCEBD1F01F401529B921F30E1EA705909C5B1
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetDlgItem.USER32(?,00000001), ref: 00EF5CE2
                                                                                                                                                                                                                                                • GetWindowRect.USER32(00000000,?), ref: 00EF5CFB
                                                                                                                                                                                                                                                • MoveWindow.USER32(?,0000000A,00000004,?,?,00000004,00000000), ref: 00EF5D59
                                                                                                                                                                                                                                                • GetDlgItem.USER32(?,00000002), ref: 00EF5D69
                                                                                                                                                                                                                                                • GetWindowRect.USER32(00000000,?), ref: 00EF5D7B
                                                                                                                                                                                                                                                • MoveWindow.USER32(?,?,00000004,00000000,?,00000004,00000000), ref: 00EF5DCF
                                                                                                                                                                                                                                                • GetDlgItem.USER32(?,000003E9), ref: 00EF5DDD
                                                                                                                                                                                                                                                • GetWindowRect.USER32(00000000,?), ref: 00EF5DEF
                                                                                                                                                                                                                                                • MoveWindow.USER32(?,0000000A,00000000,?,00000004,00000000), ref: 00EF5E31
                                                                                                                                                                                                                                                • GetDlgItem.USER32(?,000003EA), ref: 00EF5E44
                                                                                                                                                                                                                                                • MoveWindow.USER32(00000000,0000000A,0000000A,?,-00000005,00000000), ref: 00EF5E5A
                                                                                                                                                                                                                                                • InvalidateRect.USER32(?,00000000,00000001), ref: 00EF5E67
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Window$ItemMoveRect$Invalidate
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3096461208-0
                                                                                                                                                                                                                                                • Opcode ID: 598e4a81b26434897455a5ad7d129f77625d0872eec82ea402a5609cf7b85d8d
                                                                                                                                                                                                                                                • Instruction ID: e06d2068fc7d81c554a025fbb366f51e752b0f396da073dc6a149e1377e1f620
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 598e4a81b26434897455a5ad7d129f77625d0872eec82ea402a5609cf7b85d8d
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9A51FE71B00609AFDB18CF68DD89AAEBBB5FB58304F149129F615E7290D7709E05CB90
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 00EA8F62: InvalidateRect.USER32(?,00000000,00000001,?,?,?,00EA8BE8,?,00000000,?,?,?,?,00EA8BBA,00000000,?), ref: 00EA8FC5
                                                                                                                                                                                                                                                • DestroyWindow.USER32(?), ref: 00EA8C81
                                                                                                                                                                                                                                                • KillTimer.USER32(00000000,?,?,?,?,00EA8BBA,00000000,?), ref: 00EA8D1B
                                                                                                                                                                                                                                                • DestroyAcceleratorTable.USER32(00000000), ref: 00EE6973
                                                                                                                                                                                                                                                • ImageList_Destroy.COMCTL32(00000000,?,?,?,?,?,?,00000000,?,?,?,?,00EA8BBA,00000000,?), ref: 00EE69A1
                                                                                                                                                                                                                                                • ImageList_Destroy.COMCTL32(?,?,?,?,?,?,?,00000000,?,?,?,?,00EA8BBA,00000000,?), ref: 00EE69B8
                                                                                                                                                                                                                                                • ImageList_Destroy.COMCTL32(00000000,?,?,?,?,?,?,?,?,00000000,?,?,?,?,00EA8BBA,00000000), ref: 00EE69D4
                                                                                                                                                                                                                                                • DeleteObject.GDI32(00000000), ref: 00EE69E6
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Destroy$ImageList_$AcceleratorDeleteInvalidateKillObjectRectTableTimerWindow
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 641708696-0
                                                                                                                                                                                                                                                • Opcode ID: fd452a7f8b7a9e9bfd51e84c65071e540b496818fd0f8c4c4fa249a4d431f12a
                                                                                                                                                                                                                                                • Instruction ID: f2de21ec3d1a67ee8f150a6402f5f2f9986398f802891adfd6d903843656c755
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: fd452a7f8b7a9e9bfd51e84c65071e540b496818fd0f8c4c4fa249a4d431f12a
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E861EE30502648DFDB359F15CA48B29B7F1FF5932AF186528E042AB560CB71BC81EF91
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 00EA9944: GetWindowLongW.USER32(?,000000EB), ref: 00EA9952
                                                                                                                                                                                                                                                • GetSysColor.USER32(0000000F), ref: 00EA9862
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ColorLongWindow
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 259745315-0
                                                                                                                                                                                                                                                • Opcode ID: acca4ef47f0c9f22aa2451c7779b9121637bfa38eba1655436eed863522b00c8
                                                                                                                                                                                                                                                • Instruction ID: 3a7411d3dd4e95ce96df5ad1bba8e533455c47be4124b5aebfe16f1f014ac76d
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: acca4ef47f0c9f22aa2451c7779b9121637bfa38eba1655436eed863522b00c8
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: BB41E431100648AFDB345F389C85BB93BA5EB0B734F145605F9B2AB1E2C738AC42EB50
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID: .
                                                                                                                                                                                                                                                • API String ID: 0-3963672497
                                                                                                                                                                                                                                                • Opcode ID: bf7858eeb1953a5b22c29af834f929ef869eda8ea787c1d1247e646cf8d8f85d
                                                                                                                                                                                                                                                • Instruction ID: a864b89e41acf160bc2ec4b048c2d0cc4b34d18c3ef439e4076500529fe4da9a
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: bf7858eeb1953a5b22c29af834f929ef869eda8ea787c1d1247e646cf8d8f85d
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E6C1E374A04249AFCB11DFA8CA46FEEBBF0AF49314F14615DF514B7292CB728942CB61
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetModuleHandleW.KERNEL32(00000000,?,00000FFF,00000001,00000000,?,?,00EDF7F8,00000001,0000138C,00000001,?,00000001,00000000,?,?), ref: 00EF9717
                                                                                                                                                                                                                                                • LoadStringW.USER32(00000000,?,00EDF7F8,00000001), ref: 00EF9720
                                                                                                                                                                                                                                                  • Part of subcall function 00E99CB3: _wcslen.LIBCMT ref: 00E99CBD
                                                                                                                                                                                                                                                • GetModuleHandleW.KERNEL32(00000000,00000001,?,00000FFF,?,?,00EDF7F8,00000001,0000138C,00000001,?,00000001,00000000,?,?,00000000), ref: 00EF9742
                                                                                                                                                                                                                                                • LoadStringW.USER32(00000000,?,00EDF7F8,00000001), ref: 00EF9745
                                                                                                                                                                                                                                                • MessageBoxW.USER32(00000000,00000000,?,00011010), ref: 00EF9866
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: HandleLoadModuleString$Message_wcslen
                                                                                                                                                                                                                                                • String ID: Error: $%s (%d) : ==> %s: %s %s$Line %d (File "%s"):$Line %d:$^ ERROR
                                                                                                                                                                                                                                                • API String ID: 747408836-2268648507
                                                                                                                                                                                                                                                • Opcode ID: 7795a18a46e3672ecda50c1e0b23a07caf122b0b97f9af824d4b7196bc235c3b
                                                                                                                                                                                                                                                • Instruction ID: bea08f9826817acd49780fa0dd09521adf09723297c17c93ab7cead076e7676f
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7795a18a46e3672ecda50c1e0b23a07caf122b0b97f9af824d4b7196bc235c3b
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 98414E7280020DAACF14EBE0DD46EFEB7B8AF55340F501069F615B2092EB756F49DBA1
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 00E96B57: _wcslen.LIBCMT ref: 00E96B6A
                                                                                                                                                                                                                                                • WNetAddConnection2W.MPR(?,?,?,00000000), ref: 00EF07A2
                                                                                                                                                                                                                                                • RegConnectRegistryW.ADVAPI32(?,80000002,?), ref: 00EF07BE
                                                                                                                                                                                                                                                • RegOpenKeyExW.ADVAPI32(?,?,00000000,00020019,?,?,SOFTWARE\Classes\), ref: 00EF07DA
                                                                                                                                                                                                                                                • RegQueryValueExW.ADVAPI32(?,00000000,00000000,00000000,?,?,?,SOFTWARE\Classes\), ref: 00EF0804
                                                                                                                                                                                                                                                • CLSIDFromString.OLE32(?,000001FE,?,SOFTWARE\Classes\), ref: 00EF082C
                                                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 00EF0837
                                                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 00EF083C
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Close$ConnectConnection2FromOpenQueryRegistryStringValue_wcslen
                                                                                                                                                                                                                                                • String ID: SOFTWARE\Classes\$\CLSID$\IPC$
                                                                                                                                                                                                                                                • API String ID: 323675364-22481851
                                                                                                                                                                                                                                                • Opcode ID: ab776e6571a4d2d26faa710f53b050041f0b44218c6512f2747ca6f0c2ea8aaf
                                                                                                                                                                                                                                                • Instruction ID: 3bad308a4a64c281548ce05901a6b840dbc91d7046114b5872cc023705068f9a
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ab776e6571a4d2d26faa710f53b050041f0b44218c6512f2747ca6f0c2ea8aaf
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A0411772C1022DABCF25EBA4DC95CFDB7B8BF04754B045169E911B31A1EB309E04CBA0
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • MoveWindow.USER32(?,?,?,000000FF,000000FF,00000000,?,?,000000FF,000000FF,?,?,static,00000000,00000000,?), ref: 00F2403B
                                                                                                                                                                                                                                                • CreateCompatibleDC.GDI32(00000000), ref: 00F24042
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00000173,00000000,00000000), ref: 00F24055
                                                                                                                                                                                                                                                • SelectObject.GDI32(00000000,00000000), ref: 00F2405D
                                                                                                                                                                                                                                                • GetPixel.GDI32(00000000,00000000,00000000), ref: 00F24068
                                                                                                                                                                                                                                                • DeleteDC.GDI32(00000000), ref: 00F24072
                                                                                                                                                                                                                                                • GetWindowLongW.USER32(?,000000EC), ref: 00F2407C
                                                                                                                                                                                                                                                • SetLayeredWindowAttributes.USER32(?,?,00000000,00000001,?,00000000,?), ref: 00F24092
                                                                                                                                                                                                                                                • DestroyWindow.USER32(?,?,?,000000FF,000000FF,?,?,static,00000000,00000000,?,?,00000000,00000000,?), ref: 00F2409E
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Window$AttributesCompatibleCreateDeleteDestroyLayeredLongMessageMoveObjectPixelSelectSend
                                                                                                                                                                                                                                                • String ID: static
                                                                                                                                                                                                                                                • API String ID: 2559357485-2160076837
                                                                                                                                                                                                                                                • Opcode ID: 830db00a8a6da098e9fef48c02d8e163fe8df93efff79c4b8f60027c03863395
                                                                                                                                                                                                                                                • Instruction ID: da2ff4f43bdb5367724f86c7ec4cfab57b717f45a0cd132029e95f67136f712b
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 830db00a8a6da098e9fef48c02d8e163fe8df93efff79c4b8f60027c03863395
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 45316F32501229ABDF219FA4EC09FDE3B69FF0D720F110211FA18E61A0C775D861EBA4
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • VariantInit.OLEAUT32(?), ref: 00F13C5C
                                                                                                                                                                                                                                                • CoInitialize.OLE32(00000000), ref: 00F13C8A
                                                                                                                                                                                                                                                • CoUninitialize.OLE32 ref: 00F13C94
                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00F13D2D
                                                                                                                                                                                                                                                • GetRunningObjectTable.OLE32(00000000,?), ref: 00F13DB1
                                                                                                                                                                                                                                                • SetErrorMode.KERNEL32(00000001,00000029), ref: 00F13ED5
                                                                                                                                                                                                                                                • CoGetInstanceFromFile.OLE32(00000000,?,00000000,00000015,00000002,?,00000001,?), ref: 00F13F0E
                                                                                                                                                                                                                                                • CoGetObject.OLE32(?,00000000,00F2FB98,?), ref: 00F13F2D
                                                                                                                                                                                                                                                • SetErrorMode.KERNEL32(00000000), ref: 00F13F40
                                                                                                                                                                                                                                                • SetErrorMode.KERNEL32(00000000,00000000,00000000,00000000,00000000), ref: 00F13FC4
                                                                                                                                                                                                                                                • VariantClear.OLEAUT32(?), ref: 00F13FD8
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ErrorMode$ObjectVariant$ClearFileFromInitInitializeInstanceRunningTableUninitialize_wcslen
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 429561992-0
                                                                                                                                                                                                                                                • Opcode ID: 1e3cc4add54fd66e2d390a8f91531220bf34f514ceb16e2218ef7751d49a75c2
                                                                                                                                                                                                                                                • Instruction ID: 18420cd923604701db1a0ff3507a93313e0ebd2964ccc8641138fe631b15d05e
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1e3cc4add54fd66e2d390a8f91531220bf34f514ceb16e2218ef7751d49a75c2
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: ECC168716083059FD700DF68C8849ABB7E9FF89754F00491DF98A9B251D730EE46DB92
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • CoInitialize.OLE32(00000000), ref: 00F07AF3
                                                                                                                                                                                                                                                • SHGetSpecialFolderLocation.SHELL32(00000000,00000000,?), ref: 00F07B8F
                                                                                                                                                                                                                                                • SHGetDesktopFolder.SHELL32(?), ref: 00F07BA3
                                                                                                                                                                                                                                                • CoCreateInstance.OLE32(00F2FD08,00000000,00000001,00F56E6C,?), ref: 00F07BEF
                                                                                                                                                                                                                                                • SHCreateShellItem.SHELL32(00000000,00000000,?,00000003), ref: 00F07C74
                                                                                                                                                                                                                                                • CoTaskMemFree.OLE32(?,?), ref: 00F07CCC
                                                                                                                                                                                                                                                • SHBrowseForFolderW.SHELL32(?), ref: 00F07D57
                                                                                                                                                                                                                                                • SHGetPathFromIDListW.SHELL32(00000000,?), ref: 00F07D7A
                                                                                                                                                                                                                                                • CoTaskMemFree.OLE32(00000000), ref: 00F07D81
                                                                                                                                                                                                                                                • CoTaskMemFree.OLE32(00000000), ref: 00F07DD6
                                                                                                                                                                                                                                                • CoUninitialize.OLE32 ref: 00F07DDC
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: FolderFreeTask$Create$BrowseDesktopFromInitializeInstanceItemListLocationPathShellSpecialUninitialize
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 2762341140-0
                                                                                                                                                                                                                                                • Opcode ID: 30ae69d6a60bb6c62a7581d5283bac2d8c77397714e1731ff34ed6f999c40424
                                                                                                                                                                                                                                                • Instruction ID: ee9a04550eb274fc12d15071cb83c23a6074d2d1080dc230c05755540a3a7d63
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 30ae69d6a60bb6c62a7581d5283bac2d8c77397714e1731ff34ed6f999c40424
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 88C12C75A04209AFCB14DF64C884DAEBBF9FF48314B148499E815EB361D730EE45DB90
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00000158,000000FF,00000158), ref: 00F25504
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00F25515
                                                                                                                                                                                                                                                • CharNextW.USER32(00000158), ref: 00F25544
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,0000014B,00000000,00000000), ref: 00F25585
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00000158,000000FF,0000014E), ref: 00F2559B
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00F255AC
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: MessageSend$CharNext
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 1350042424-0
                                                                                                                                                                                                                                                • Opcode ID: ba4022afbd980d524e02e4e300707391ad2c8c5aa5d2a302ea1167661bfd12eb
                                                                                                                                                                                                                                                • Instruction ID: 7e1fc9b93c6c0f72ec158dec51cf218f9862c9977e0884bf8e4468f89c06fe59
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ba4022afbd980d524e02e4e300707391ad2c8c5aa5d2a302ea1167661bfd12eb
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 50618031900628EBDF20DF94EC85AFE7BB9EF05B34F144145F925AB290D7748A81EB60
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • SafeArrayAllocDescriptorEx.OLEAUT32(0000000C,?,?), ref: 00EEFAAF
                                                                                                                                                                                                                                                • SafeArrayAllocData.OLEAUT32(?), ref: 00EEFB08
                                                                                                                                                                                                                                                • VariantInit.OLEAUT32(?), ref: 00EEFB1A
                                                                                                                                                                                                                                                • SafeArrayAccessData.OLEAUT32(?,?), ref: 00EEFB3A
                                                                                                                                                                                                                                                • VariantCopy.OLEAUT32(?,?), ref: 00EEFB8D
                                                                                                                                                                                                                                                • SafeArrayUnaccessData.OLEAUT32(?), ref: 00EEFBA1
                                                                                                                                                                                                                                                • VariantClear.OLEAUT32(?), ref: 00EEFBB6
                                                                                                                                                                                                                                                • SafeArrayDestroyData.OLEAUT32(?), ref: 00EEFBC3
                                                                                                                                                                                                                                                • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 00EEFBCC
                                                                                                                                                                                                                                                • VariantClear.OLEAUT32(?), ref: 00EEFBDE
                                                                                                                                                                                                                                                • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 00EEFBE9
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ArraySafe$DataVariant$DescriptorDestroy$AllocClear$AccessCopyInitUnaccess
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 2706829360-0
                                                                                                                                                                                                                                                • Opcode ID: 61f641b767e00acce4f4ded806da88c853591402ee7f6b004e85627ff35a65e8
                                                                                                                                                                                                                                                • Instruction ID: dfa76d33365a0798713c77ddaf75e7be36bac6a62ec580c0cc02095d51dc245e
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 61f641b767e00acce4f4ded806da88c853591402ee7f6b004e85627ff35a65e8
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8E414235A0021DDFCF14EFA5CC549AEBBB9FF48344F109065E945A7261D730A946DF90
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetKeyboardState.USER32(?), ref: 00EF9CA1
                                                                                                                                                                                                                                                • GetAsyncKeyState.USER32(000000A0), ref: 00EF9D22
                                                                                                                                                                                                                                                • GetKeyState.USER32(000000A0), ref: 00EF9D3D
                                                                                                                                                                                                                                                • GetAsyncKeyState.USER32(000000A1), ref: 00EF9D57
                                                                                                                                                                                                                                                • GetKeyState.USER32(000000A1), ref: 00EF9D6C
                                                                                                                                                                                                                                                • GetAsyncKeyState.USER32(00000011), ref: 00EF9D84
                                                                                                                                                                                                                                                • GetKeyState.USER32(00000011), ref: 00EF9D96
                                                                                                                                                                                                                                                • GetAsyncKeyState.USER32(00000012), ref: 00EF9DAE
                                                                                                                                                                                                                                                • GetKeyState.USER32(00000012), ref: 00EF9DC0
                                                                                                                                                                                                                                                • GetAsyncKeyState.USER32(0000005B), ref: 00EF9DD8
                                                                                                                                                                                                                                                • GetKeyState.USER32(0000005B), ref: 00EF9DEA
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: State$Async$Keyboard
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 541375521-0
                                                                                                                                                                                                                                                • Opcode ID: 80e6bb7825ca623e9131069023c412e929c9c605a69ff6cd949934748c3da6da
                                                                                                                                                                                                                                                • Instruction ID: cfc01899b6d2afe825e4d15956cbf3d53d5faaeb6f4e53e230200d0f1dee87e5
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 80e6bb7825ca623e9131069023c412e929c9c605a69ff6cd949934748c3da6da
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 70419534504BCD69FF31966488043B5FEE0AF1234CF58905ADBC66B5C3DBA599C8C7A2
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • WSAStartup.WSOCK32(00000101,?), ref: 00F105BC
                                                                                                                                                                                                                                                • inet_addr.WSOCK32(?), ref: 00F1061C
                                                                                                                                                                                                                                                • gethostbyname.WSOCK32(?), ref: 00F10628
                                                                                                                                                                                                                                                • IcmpCreateFile.IPHLPAPI ref: 00F10636
                                                                                                                                                                                                                                                • IcmpSendEcho.IPHLPAPI(?,?,?,00000005,00000000,?,00000029,00000FA0), ref: 00F106C6
                                                                                                                                                                                                                                                • IcmpSendEcho.IPHLPAPI(00000000,00000000,?,00000005,00000000,?,00000029,00000FA0), ref: 00F106E5
                                                                                                                                                                                                                                                • IcmpCloseHandle.IPHLPAPI(?), ref: 00F107B9
                                                                                                                                                                                                                                                • WSACleanup.WSOCK32 ref: 00F107BF
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Icmp$EchoSend$CleanupCloseCreateFileHandleStartupgethostbynameinet_addr
                                                                                                                                                                                                                                                • String ID: Ping
                                                                                                                                                                                                                                                • API String ID: 1028309954-2246546115
                                                                                                                                                                                                                                                • Opcode ID: 5c82066a21db8884b78a35c35a29bf60586e90831e37bd1a94cd22d6bd26c7db
                                                                                                                                                                                                                                                • Instruction ID: 9e56ba133f086122d0f72ee444202fb740bb28bddc3affa606a9e146db2f97b7
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5c82066a21db8884b78a35c35a29bf60586e90831e37bd1a94cd22d6bd26c7db
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F3919E35A042019FD720DF15C489F5ABBE1AF48328F1485A9F4699B6A2CBB0FDC1DF91
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _wcslen$BuffCharLower
                                                                                                                                                                                                                                                • String ID: cdecl$none$stdcall$winapi
                                                                                                                                                                                                                                                • API String ID: 707087890-567219261
                                                                                                                                                                                                                                                • Opcode ID: a79427bd84f574acf20d230358b0d6617dabaa4f595a1fb33fb271e21d5b67ab
                                                                                                                                                                                                                                                • Instruction ID: 7cce98296bc89dc3779bd068e6cb93854da3ae6681b2a83db4b29b1f49157663
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a79427bd84f574acf20d230358b0d6617dabaa4f595a1fb33fb271e21d5b67ab
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8051A331E001169BCF14DFA8CA505FEB7E5BF643A0B204229E826E72C5DB30DD82E790
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • CoInitialize.OLE32 ref: 00F13774
                                                                                                                                                                                                                                                • CoUninitialize.OLE32 ref: 00F1377F
                                                                                                                                                                                                                                                • CoCreateInstance.OLE32(?,00000000,00000017,00F2FB78,?), ref: 00F137D9
                                                                                                                                                                                                                                                • IIDFromString.OLE32(?,?), ref: 00F1384C
                                                                                                                                                                                                                                                • VariantInit.OLEAUT32(?), ref: 00F138E4
                                                                                                                                                                                                                                                • VariantClear.OLEAUT32(?), ref: 00F13936
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Variant$ClearCreateFromInitInitializeInstanceStringUninitialize
                                                                                                                                                                                                                                                • String ID: Failed to create object$Invalid parameter$NULL Pointer assignment
                                                                                                                                                                                                                                                • API String ID: 636576611-1287834457
                                                                                                                                                                                                                                                • Opcode ID: 5c53431356e85eb547b027c7533c9375f900b95175ec1ba1c4dec723dc47af21
                                                                                                                                                                                                                                                • Instruction ID: d28a9ebf3946d3aadcfec076ac9a3dba452d7bb3d30a14ffd1a01b21d5b84c42
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5c53431356e85eb547b027c7533c9375f900b95175ec1ba1c4dec723dc47af21
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7661B4726083019FD711DF54C845FAABBE8EF49720F10481DF9859B291D770EE88EB92
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • LoadStringW.USER32(00000066,?,00000FFF,?), ref: 00F033CF
                                                                                                                                                                                                                                                  • Part of subcall function 00E99CB3: _wcslen.LIBCMT ref: 00E99CBD
                                                                                                                                                                                                                                                • LoadStringW.USER32(00000072,?,00000FFF,?), ref: 00F033F0
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: LoadString$_wcslen
                                                                                                                                                                                                                                                • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Incorrect parameters to object property !$Line %d (File "%s"):$^ ERROR
                                                                                                                                                                                                                                                • API String ID: 4099089115-3080491070
                                                                                                                                                                                                                                                • Opcode ID: f71bf3c854b395ae3f8dfaa9c745f34f89c7a0f516d63074d3c2d3833c9baa93
                                                                                                                                                                                                                                                • Instruction ID: 2b2028efe58e2997545665491a3b46d306db1bf0d74874b4a15e125d3c9b18a2
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f71bf3c854b395ae3f8dfaa9c745f34f89c7a0f516d63074d3c2d3833c9baa93
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D151BE32D00209AADF15EBA0CD42EFEB3B8AF04340F145165F515B20A2EB716F58EB61
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                                                • String ID: APPEND$EXISTS$KEYS$REMOVE
                                                                                                                                                                                                                                                • API String ID: 1256254125-769500911
                                                                                                                                                                                                                                                • Opcode ID: 57ba94f3a690913bda2b6b8bcd9788f841e0afb5589791a81269a86fee130eec
                                                                                                                                                                                                                                                • Instruction ID: c099dab706e74e1be983a2ed7cf0730f9dcb64a6ba0b92007c5de70277fd90be
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 57ba94f3a690913bda2b6b8bcd9788f841e0afb5589791a81269a86fee130eec
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8E41BA32A0012B9BCB106F7DCC905BE77A5AFA4758B265229E625F7285F731CD81C790
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • SetErrorMode.KERNEL32(00000001), ref: 00F053A0
                                                                                                                                                                                                                                                • GetDiskFreeSpaceW.KERNEL32(?,?,?,?,?,00000002,00000001), ref: 00F05416
                                                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 00F05420
                                                                                                                                                                                                                                                • SetErrorMode.KERNEL32(00000000,READY), ref: 00F054A7
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Error$Mode$DiskFreeLastSpace
                                                                                                                                                                                                                                                • String ID: INVALID$NOTREADY$READONLY$READY$UNKNOWN
                                                                                                                                                                                                                                                • API String ID: 4194297153-14809454
                                                                                                                                                                                                                                                • Opcode ID: 2bdfe01b8a92da9e149f6afe1fb584a31cb33429256dc44cd1ee12f22b4df09a
                                                                                                                                                                                                                                                • Instruction ID: 00711ff7b1748bde839fe261766242da8ab4c94b2c79b94866e5d561189e2805
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2bdfe01b8a92da9e149f6afe1fb584a31cb33429256dc44cd1ee12f22b4df09a
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0531DF39E001089FCB10DF68C495BEABBB4EB04715F548069E901DB2D2D7B1DD86EF91
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • CreateMenu.USER32 ref: 00F23C79
                                                                                                                                                                                                                                                • SetMenu.USER32(?,00000000), ref: 00F23C88
                                                                                                                                                                                                                                                • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00F23D10
                                                                                                                                                                                                                                                • IsMenu.USER32(?), ref: 00F23D24
                                                                                                                                                                                                                                                • CreatePopupMenu.USER32 ref: 00F23D2E
                                                                                                                                                                                                                                                • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 00F23D5B
                                                                                                                                                                                                                                                • DrawMenuBar.USER32 ref: 00F23D63
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Menu$CreateItem$DrawInfoInsertPopup
                                                                                                                                                                                                                                                • String ID: 0$F
                                                                                                                                                                                                                                                • API String ID: 161812096-3044882817
                                                                                                                                                                                                                                                • Opcode ID: cb8a8c3a0e5011666059c0f17dd550660585e9ba50bd677884150157f507fe20
                                                                                                                                                                                                                                                • Instruction ID: f7e476a8738df0e3fd2db24a8b440815d47899a798776f2469b62b2bec68be62
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: cb8a8c3a0e5011666059c0f17dd550660585e9ba50bd677884150157f507fe20
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 57417AB5A01219EFDB24CF64E844AEA7BB5FF49350F180028F946A7360D774EA11EF91
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 00E99CB3: _wcslen.LIBCMT ref: 00E99CBD
                                                                                                                                                                                                                                                  • Part of subcall function 00EF3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00EF3CCA
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,0000018C,000000FF,00020000), ref: 00EF1F64
                                                                                                                                                                                                                                                • GetDlgCtrlID.USER32 ref: 00EF1F6F
                                                                                                                                                                                                                                                • GetParent.USER32 ref: 00EF1F8B
                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,?,00000111,?), ref: 00EF1F8E
                                                                                                                                                                                                                                                • GetDlgCtrlID.USER32(?), ref: 00EF1F97
                                                                                                                                                                                                                                                • GetParent.USER32(?), ref: 00EF1FAB
                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,?,00000111,?), ref: 00EF1FAE
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: MessageSend$CtrlParent$ClassName_wcslen
                                                                                                                                                                                                                                                • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                • API String ID: 711023334-1403004172
                                                                                                                                                                                                                                                • Opcode ID: 946ef9b504292dc3e8aa818a1ccaf79490178489f61ff1312baea5a52bc772a9
                                                                                                                                                                                                                                                • Instruction ID: aa3aa4c452499ea7ced6e919d06c02413001453b1a68b353f97733f28cb5feff
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 946ef9b504292dc3e8aa818a1ccaf79490178489f61ff1312baea5a52bc772a9
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3B21C271A0021CBBCF14AFA4CC95DFEBBB8EF05310B101159FA65B72A1CB345909DBA0
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 00E99CB3: _wcslen.LIBCMT ref: 00E99CBD
                                                                                                                                                                                                                                                  • Part of subcall function 00EF3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00EF3CCA
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00000186,00020000,00000000), ref: 00EF2043
                                                                                                                                                                                                                                                • GetDlgCtrlID.USER32 ref: 00EF204E
                                                                                                                                                                                                                                                • GetParent.USER32 ref: 00EF206A
                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,?,00000111,?), ref: 00EF206D
                                                                                                                                                                                                                                                • GetDlgCtrlID.USER32(?), ref: 00EF2076
                                                                                                                                                                                                                                                • GetParent.USER32(?), ref: 00EF208A
                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,?,00000111,?), ref: 00EF208D
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: MessageSend$CtrlParent$ClassName_wcslen
                                                                                                                                                                                                                                                • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                • API String ID: 711023334-1403004172
                                                                                                                                                                                                                                                • Opcode ID: 8be9ca24d5e312496b0cca61f4b29829d58b89a1804048697a1872595ce87bdd
                                                                                                                                                                                                                                                • Instruction ID: 21872f6e4c49f261a543375905c7836997ae60bb9f456f577abffd0177689c26
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8be9ca24d5e312496b0cca61f4b29829d58b89a1804048697a1872595ce87bdd
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2D21A475900218BBCF14AFA4CC45EFEBFB8EF05340F105019BA55B72A1DB759919DBA0
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,0000101F,00000000,00000000), ref: 00F23A9D
                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,?,0000101F,00000000), ref: 00F23AA0
                                                                                                                                                                                                                                                • GetWindowLongW.USER32(?,000000F0), ref: 00F23AC7
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00F23AEA
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,0000104D,00000000,00000007), ref: 00F23B62
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00001074,00000000,00000007), ref: 00F23BAC
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00001057,00000000,00000000), ref: 00F23BC7
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,0000101D,00001004,00000000), ref: 00F23BE2
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,0000101E,00001004,00000000), ref: 00F23BF6
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00001008,00000000,00000007), ref: 00F23C13
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: MessageSend$LongWindow
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 312131281-0
                                                                                                                                                                                                                                                • Opcode ID: c8f5dceeffb7ca6e22897e9ce95c46bd988fad469006230cad9f6e207c6f4ff2
                                                                                                                                                                                                                                                • Instruction ID: 9525629199a06a0ba9c0e819b8c8cef9577f54a97c3bfd5ac4c495a80bc7efd8
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c8f5dceeffb7ca6e22897e9ce95c46bd988fad469006230cad9f6e207c6f4ff2
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 106169B5A00218AFDB10DFA8DC81EEE77F8EF49710F140199FA15A72A1D774AA41EB50
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetCurrentThreadId.KERNEL32 ref: 00EFB151
                                                                                                                                                                                                                                                • GetForegroundWindow.USER32(00000000,?,?,?,?,?,00EFA1E1,?,00000001), ref: 00EFB165
                                                                                                                                                                                                                                                • GetWindowThreadProcessId.USER32(00000000), ref: 00EFB16C
                                                                                                                                                                                                                                                • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,?,00EFA1E1,?,00000001), ref: 00EFB17B
                                                                                                                                                                                                                                                • GetWindowThreadProcessId.USER32(?,00000000), ref: 00EFB18D
                                                                                                                                                                                                                                                • AttachThreadInput.USER32(?,00000000,00000001,?,?,?,?,?,00EFA1E1,?,00000001), ref: 00EFB1A6
                                                                                                                                                                                                                                                • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,?,00EFA1E1,?,00000001), ref: 00EFB1B8
                                                                                                                                                                                                                                                • AttachThreadInput.USER32(00000000,00000000,?,?,?,?,?,00EFA1E1,?,00000001), ref: 00EFB1FD
                                                                                                                                                                                                                                                • AttachThreadInput.USER32(?,?,00000000,?,?,?,?,?,00EFA1E1,?,00000001), ref: 00EFB212
                                                                                                                                                                                                                                                • AttachThreadInput.USER32(00000000,?,00000000,?,?,?,?,?,00EFA1E1,?,00000001), ref: 00EFB21D
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Thread$AttachInput$Window$Process$CurrentForeground
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 2156557900-0
                                                                                                                                                                                                                                                • Opcode ID: 3da753980d3991011a829c3085a5ecff2fbbc1b71878d293d2333923e26ac41a
                                                                                                                                                                                                                                                • Instruction ID: bb46ccb38cd8d3c53c955d943f51b9180111a3bcd47336a233adbdcb1eb55c9e
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3da753980d3991011a829c3085a5ecff2fbbc1b71878d293d2333923e26ac41a
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 93317AB550020CBFEB209F64DC48BBE7BA9FB61319F109019FA15E61A0D7B49A459FA0
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00EC2C94
                                                                                                                                                                                                                                                  • Part of subcall function 00EC29C8: RtlFreeHeap.NTDLL(00000000,00000000,?,00ECD7D1,00000000,00000000,00000000,00000000,?,00ECD7F8,00000000,00000007,00000000,?,00ECDBF5,00000000), ref: 00EC29DE
                                                                                                                                                                                                                                                  • Part of subcall function 00EC29C8: GetLastError.KERNEL32(00000000,?,00ECD7D1,00000000,00000000,00000000,00000000,?,00ECD7F8,00000000,00000007,00000000,?,00ECDBF5,00000000,00000000), ref: 00EC29F0
                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00EC2CA0
                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00EC2CAB
                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00EC2CB6
                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00EC2CC1
                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00EC2CCC
                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00EC2CD7
                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00EC2CE2
                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00EC2CED
                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00EC2CFB
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 776569668-0
                                                                                                                                                                                                                                                • Opcode ID: 5926fadc75773610f44be245ef2efebb9a37366abe85d32571bcff4316e8374c
                                                                                                                                                                                                                                                • Instruction ID: 47032ec79a242f7902ebfa4f34e42a7025cd959898544197b6b22043ba8cc8a8
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5926fadc75773610f44be245ef2efebb9a37366abe85d32571bcff4316e8374c
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B211B676500108BFCB02EF54DA82EDD3BA5FF45350F4154ADFA48AF222DA32EE519B90
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 00F07FAD
                                                                                                                                                                                                                                                • SetCurrentDirectoryW.KERNEL32(?), ref: 00F07FC1
                                                                                                                                                                                                                                                • GetFileAttributesW.KERNEL32(?), ref: 00F07FEB
                                                                                                                                                                                                                                                • SetFileAttributesW.KERNEL32(?,00000000), ref: 00F08005
                                                                                                                                                                                                                                                • SetCurrentDirectoryW.KERNEL32(?), ref: 00F08017
                                                                                                                                                                                                                                                • SetCurrentDirectoryW.KERNEL32(?), ref: 00F08060
                                                                                                                                                                                                                                                • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 00F080B0
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CurrentDirectory$AttributesFile
                                                                                                                                                                                                                                                • String ID: *.*
                                                                                                                                                                                                                                                • API String ID: 769691225-438819550
                                                                                                                                                                                                                                                • Opcode ID: ea5f2cecc31fa0da41647ebed03b84702fe63d6eee533d5a9c3759f50a5aa1c2
                                                                                                                                                                                                                                                • Instruction ID: e5ebeb82d5cef3bc99a7431da39e4f71a3eff4f2f76a5ad428a03e72fe666aef
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ea5f2cecc31fa0da41647ebed03b84702fe63d6eee533d5a9c3759f50a5aa1c2
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: BE81A2729083459BCB20EF14C844AAEB7D9BF84360F1448AEF485D7290EB75ED45AB92
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • SetWindowLongW.USER32(?,000000EB), ref: 00E95C7A
                                                                                                                                                                                                                                                  • Part of subcall function 00E95D0A: GetClientRect.USER32(?,?), ref: 00E95D30
                                                                                                                                                                                                                                                  • Part of subcall function 00E95D0A: GetWindowRect.USER32(?,?), ref: 00E95D71
                                                                                                                                                                                                                                                  • Part of subcall function 00E95D0A: ScreenToClient.USER32(?,?), ref: 00E95D99
                                                                                                                                                                                                                                                • GetDC.USER32 ref: 00ED46F5
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00000031,00000000,00000000), ref: 00ED4708
                                                                                                                                                                                                                                                • SelectObject.GDI32(00000000,00000000), ref: 00ED4716
                                                                                                                                                                                                                                                • SelectObject.GDI32(00000000,00000000), ref: 00ED472B
                                                                                                                                                                                                                                                • ReleaseDC.USER32(?,00000000), ref: 00ED4733
                                                                                                                                                                                                                                                • MoveWindow.USER32(?,?,?,?,?,?,?,00000031,00000000,00000000), ref: 00ED47C4
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Window$ClientObjectRectSelect$LongMessageMoveReleaseScreenSend
                                                                                                                                                                                                                                                • String ID: U
                                                                                                                                                                                                                                                • API String ID: 4009187628-3372436214
                                                                                                                                                                                                                                                • Opcode ID: d59c4d0a78163e643bee6337f1e38627efbabd8e4220977908a8a37ff4b007c5
                                                                                                                                                                                                                                                • Instruction ID: c4a486fbebcbb456e49a2774c1f4c67899354766541e52c40140a5785235a9ab
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d59c4d0a78163e643bee6337f1e38627efbabd8e4220977908a8a37ff4b007c5
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: FC71D171500209DFCF218F64C984AFA7BB5FF5A358F18526BE9567A2A6C330C842DF50
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • LoadStringW.USER32(00000066,?,00000FFF,00000000), ref: 00F035E4
                                                                                                                                                                                                                                                  • Part of subcall function 00E99CB3: _wcslen.LIBCMT ref: 00E99CBD
                                                                                                                                                                                                                                                • LoadStringW.USER32(00F62390,?,00000FFF,?), ref: 00F0360A
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: LoadString$_wcslen
                                                                                                                                                                                                                                                • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Line %d (File "%s"):$^ ERROR
                                                                                                                                                                                                                                                • API String ID: 4099089115-2391861430
                                                                                                                                                                                                                                                • Opcode ID: 31305805ba4105906877a4922aec103fd8d253311af13baf819614712a90bafc
                                                                                                                                                                                                                                                • Instruction ID: dc670eb3c04b347c7f91323023b656122d360ab50463b429392c4a1816fac1bd
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 31305805ba4105906877a4922aec103fd8d253311af13baf819614712a90bafc
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5A518F72C00209BADF15EBA0DC42EEDBBB8EF14310F145129F515721A2EB715A99EFA1
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 00EA9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00EA9BB2
                                                                                                                                                                                                                                                  • Part of subcall function 00EA912D: GetCursorPos.USER32(?), ref: 00EA9141
                                                                                                                                                                                                                                                  • Part of subcall function 00EA912D: ScreenToClient.USER32(00000000,?), ref: 00EA915E
                                                                                                                                                                                                                                                  • Part of subcall function 00EA912D: GetAsyncKeyState.USER32(00000001), ref: 00EA9183
                                                                                                                                                                                                                                                  • Part of subcall function 00EA912D: GetAsyncKeyState.USER32(00000002), ref: 00EA919D
                                                                                                                                                                                                                                                • ImageList_DragLeave.COMCTL32(00000000,00000000,00000001,?,?,?,?), ref: 00F28B6B
                                                                                                                                                                                                                                                • ImageList_EndDrag.COMCTL32 ref: 00F28B71
                                                                                                                                                                                                                                                • ReleaseCapture.USER32 ref: 00F28B77
                                                                                                                                                                                                                                                • SetWindowTextW.USER32(?,00000000), ref: 00F28C12
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,000000B1,00000000,000000FF), ref: 00F28C25
                                                                                                                                                                                                                                                • DefDlgProcW.USER32(?,00000202,?,?,00000000,00000001,?,?,?,?), ref: 00F28CFF
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: AsyncDragImageList_StateWindow$CaptureClientCursorLeaveLongMessageProcReleaseScreenSendText
                                                                                                                                                                                                                                                • String ID: @GUI_DRAGFILE$@GUI_DROPID
                                                                                                                                                                                                                                                • API String ID: 1924731296-2107944366
                                                                                                                                                                                                                                                • Opcode ID: 8c8f1abdbe5bc893802f76a29737dbdad778f63e1f23469d8a0e2c663488a60e
                                                                                                                                                                                                                                                • Instruction ID: e9eee3e3ae4dec4848457f0518d081daafa55c1910f3d40ffa3fc918b93b9f68
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8c8f1abdbe5bc893802f76a29737dbdad778f63e1f23469d8a0e2c663488a60e
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3151AC71505314AFE710EF24DC56BAA77E4FB88750F04062DF956A72A2CB70A904EBA2
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 00F0C272
                                                                                                                                                                                                                                                • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 00F0C29A
                                                                                                                                                                                                                                                • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 00F0C2CA
                                                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 00F0C322
                                                                                                                                                                                                                                                • SetEvent.KERNEL32(?), ref: 00F0C336
                                                                                                                                                                                                                                                • InternetCloseHandle.WININET(00000000), ref: 00F0C341
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: HttpInternet$CloseErrorEventHandleInfoLastOpenQueryRequestSend
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3113390036-3916222277
                                                                                                                                                                                                                                                • Opcode ID: 96e05b963a165eed518be90d787ca937d052593ab4747286e982ba7906356128
                                                                                                                                                                                                                                                • Instruction ID: 13ee8532c377870b4ba2b6f4b96971a0e0465fe1c15593ebeb843c7fbd0d29bc
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 96e05b963a165eed518be90d787ca937d052593ab4747286e982ba7906356128
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: CC316DB1600608AFD7219FA48D88AAB7BFCEB49754B10861EF44692280DB34DD05BBE1
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetModuleHandleW.KERNEL32(00000000,?,?,00000FFF,00000000,?,00ED3AAF,?,?,Bad directive syntax error,00F2CC08,00000000,00000010,?,?,>>>AUTOIT SCRIPT<<<), ref: 00EF98BC
                                                                                                                                                                                                                                                • LoadStringW.USER32(00000000,?,00ED3AAF,?), ref: 00EF98C3
                                                                                                                                                                                                                                                  • Part of subcall function 00E99CB3: _wcslen.LIBCMT ref: 00E99CBD
                                                                                                                                                                                                                                                • MessageBoxW.USER32(00000000,00000001,00000001,00011010), ref: 00EF9987
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: HandleLoadMessageModuleString_wcslen
                                                                                                                                                                                                                                                • String ID: Error: $%s (%d) : ==> %s.: %s %s$.$Line %d (File "%s"):$Line %d:
                                                                                                                                                                                                                                                • API String ID: 858772685-4153970271
                                                                                                                                                                                                                                                • Opcode ID: 0a11b8b967ec38325e033ed6c34b446dac355bc07a53f93903773802980d8d98
                                                                                                                                                                                                                                                • Instruction ID: 7c699fe1f3a374979c8ba1050ac1460a40adcf4820c0486071cb0127577a7b1d
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0a11b8b967ec38325e033ed6c34b446dac355bc07a53f93903773802980d8d98
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: DB216D3194021EABCF15EF90CC06EFE77B5BF18301F04546AFA25760A2EB719618DB61
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetParent.USER32 ref: 00EF20AB
                                                                                                                                                                                                                                                • GetClassNameW.USER32(00000000,?,00000100), ref: 00EF20C0
                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000111,0000702B,00000000), ref: 00EF214D
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ClassMessageNameParentSend
                                                                                                                                                                                                                                                • String ID: SHELLDLL_DefView$details$largeicons$list$smallicons
                                                                                                                                                                                                                                                • API String ID: 1290815626-3381328864
                                                                                                                                                                                                                                                • Opcode ID: 00ea20d8cb8e901a09e565d941a661a7935ba1f3938cad3106084d5def033ea6
                                                                                                                                                                                                                                                • Instruction ID: 4d1e3f4d3fc8d79a2f267e7609d712c9b3bd5ddd0cbc823924a662c023852bab
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 00ea20d8cb8e901a09e565d941a661a7935ba1f3938cad3106084d5def033ea6
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0B112C7668570EB9FA112220DC1BDFB77DCCF05725B20211AFB08B50E2FF61E8066559
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _free$EnvironmentVariable___from_strstr_to_strchr
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 1282221369-0
                                                                                                                                                                                                                                                • Opcode ID: e7d71956b95515c8d40f8a6394cb7efa6673956f3c63d83b5e22efdbf76c1695
                                                                                                                                                                                                                                                • Instruction ID: 670ffa800d34ce563fd1dec4a215fd7c4439dca4b9c6598f1325b3cf7e3f0632
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e7d71956b95515c8d40f8a6394cb7efa6673956f3c63d83b5e22efdbf76c1695
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: DB614671A04344AFDB21AFB49E82F6A7BE5EF05324F24526DF948B7281DA739D038750
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00002001,00000000,00000000), ref: 00F25186
                                                                                                                                                                                                                                                • ShowWindow.USER32(?,00000000), ref: 00F251C7
                                                                                                                                                                                                                                                • ShowWindow.USER32(?,00000005,?,00000000), ref: 00F251CD
                                                                                                                                                                                                                                                • SetFocus.USER32(?,?,00000005,?,00000000), ref: 00F251D1
                                                                                                                                                                                                                                                  • Part of subcall function 00F26FBA: DeleteObject.GDI32(00000000), ref: 00F26FE6
                                                                                                                                                                                                                                                • GetWindowLongW.USER32(?,000000F0), ref: 00F2520D
                                                                                                                                                                                                                                                • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00F2521A
                                                                                                                                                                                                                                                • InvalidateRect.USER32(?,00000000,00000001,?,00000001), ref: 00F2524D
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00001001,00000000,000000FE), ref: 00F25287
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00001026,00000000,000000FE), ref: 00F25296
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Window$MessageSend$LongShow$DeleteFocusInvalidateObjectRect
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3210457359-0
                                                                                                                                                                                                                                                • Opcode ID: 16afb80565746ddb02e29140bf27ce51e4be057ce1f2d8572c3b5ddb38d49ae3
                                                                                                                                                                                                                                                • Instruction ID: 59aa5ee5f87fcd6b11f41299d4969645df0fc3120b40369ead9abecedded207d
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 16afb80565746ddb02e29140bf27ce51e4be057ce1f2d8572c3b5ddb38d49ae3
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E351B331A50A28FEEF309F64EC46BD83B65FB05B21F144011F615AA2E1C375A994FB41
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • LoadImageW.USER32(00000000,?,?,00000010,00000010,00000010), ref: 00EE6890
                                                                                                                                                                                                                                                • ExtractIconExW.SHELL32(?,?,00000000,00000000,00000001), ref: 00EE68A9
                                                                                                                                                                                                                                                • LoadImageW.USER32(00000000,?,00000001,00000000,00000000,00000050), ref: 00EE68B9
                                                                                                                                                                                                                                                • ExtractIconExW.SHELL32(?,?,?,00000000,00000001), ref: 00EE68D1
                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000080,00000000,00000000), ref: 00EE68F2
                                                                                                                                                                                                                                                • DestroyIcon.USER32(00000000,?,00000010,00000010,00000010,?,?,?,?,?,00EA8874,00000000,00000000,00000000,000000FF,00000000), ref: 00EE6901
                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000080,00000001,00000000), ref: 00EE691E
                                                                                                                                                                                                                                                • DestroyIcon.USER32(00000000,?,00000010,00000010,00000010,?,?,?,?,?,00EA8874,00000000,00000000,00000000,000000FF,00000000), ref: 00EE692D
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Icon$DestroyExtractImageLoadMessageSend
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 1268354404-0
                                                                                                                                                                                                                                                • Opcode ID: ac209b7a48e96fb46f87f6296e30cf1cf024e600505c8e93f0a689440a613f52
                                                                                                                                                                                                                                                • Instruction ID: fba04a98acbf51b9751722a404b62d3b1c653c5dfe60842aff8560a8e1a13cc5
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ac209b7a48e96fb46f87f6296e30cf1cf024e600505c8e93f0a689440a613f52
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4051A974600209EFDB20CF25CC55BAA3BB5FF59354F105528F916AB2A0DB70E990EB60
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 00F0C182
                                                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 00F0C195
                                                                                                                                                                                                                                                • SetEvent.KERNEL32(?), ref: 00F0C1A9
                                                                                                                                                                                                                                                  • Part of subcall function 00F0C253: InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 00F0C272
                                                                                                                                                                                                                                                  • Part of subcall function 00F0C253: GetLastError.KERNEL32 ref: 00F0C322
                                                                                                                                                                                                                                                  • Part of subcall function 00F0C253: SetEvent.KERNEL32(?), ref: 00F0C336
                                                                                                                                                                                                                                                  • Part of subcall function 00F0C253: InternetCloseHandle.WININET(00000000), ref: 00F0C341
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Internet$ErrorEventLast$CloseConnectHandleOpen
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 337547030-0
                                                                                                                                                                                                                                                • Opcode ID: ea66912b4847c0c4b922183112d170811250971bd71e144d6419e8a840f9657e
                                                                                                                                                                                                                                                • Instruction ID: 40a866371450445573aaa41394ef2314e57acb960bcc4feb319cb8a8d776790e
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ea66912b4847c0c4b922183112d170811250971bd71e144d6419e8a840f9657e
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: CB318E71A00605EFDB219FE5DD44A6ABBF8FF18310B00461DF95683A50DB30E815BBE0
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 00EF3A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00EF3A57
                                                                                                                                                                                                                                                  • Part of subcall function 00EF3A3D: GetCurrentThreadId.KERNEL32 ref: 00EF3A5E
                                                                                                                                                                                                                                                  • Part of subcall function 00EF3A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,00EF25B3), ref: 00EF3A65
                                                                                                                                                                                                                                                • MapVirtualKeyW.USER32(00000025,00000000), ref: 00EF25BD
                                                                                                                                                                                                                                                • PostMessageW.USER32(?,00000100,00000025,00000000), ref: 00EF25DB
                                                                                                                                                                                                                                                • Sleep.KERNEL32(00000000,?,00000100,00000025,00000000), ref: 00EF25DF
                                                                                                                                                                                                                                                • MapVirtualKeyW.USER32(00000025,00000000), ref: 00EF25E9
                                                                                                                                                                                                                                                • PostMessageW.USER32(?,00000100,00000027,00000000), ref: 00EF2601
                                                                                                                                                                                                                                                • Sleep.KERNEL32(00000000,?,00000100,00000027,00000000), ref: 00EF2605
                                                                                                                                                                                                                                                • MapVirtualKeyW.USER32(00000025,00000000), ref: 00EF260F
                                                                                                                                                                                                                                                • PostMessageW.USER32(?,00000101,00000027,00000000), ref: 00EF2623
                                                                                                                                                                                                                                                • Sleep.KERNEL32(00000000,?,00000101,00000027,00000000,?,00000100,00000027,00000000), ref: 00EF2627
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: MessagePostSleepThreadVirtual$AttachCurrentInputProcessWindow
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 2014098862-0
                                                                                                                                                                                                                                                • Opcode ID: 6d06984b4f3254af49ec607ee84391d1d57203a37c5c314d1ca534f2385a16a0
                                                                                                                                                                                                                                                • Instruction ID: 1c7b514eb96c75c43bceb6210eb4405ae0c3f0f2d33b88f87331cffb07744a0f
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6d06984b4f3254af49ec607ee84391d1d57203a37c5c314d1ca534f2385a16a0
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5401D830390618BBFB2067699C8AF697F99DF4EB11F101005F318AE0D1CAE214459AAA
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000008,0000000C,?,00000000,?,00EF1449,?,?,00000000), ref: 00EF180C
                                                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000,?,00EF1449,?,?,00000000), ref: 00EF1813
                                                                                                                                                                                                                                                • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,00EF1449,?,?,00000000), ref: 00EF1828
                                                                                                                                                                                                                                                • GetCurrentProcess.KERNEL32(?,00000000,?,00EF1449,?,?,00000000), ref: 00EF1830
                                                                                                                                                                                                                                                • DuplicateHandle.KERNEL32(00000000,?,00EF1449,?,?,00000000), ref: 00EF1833
                                                                                                                                                                                                                                                • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,00EF1449,?,?,00000000), ref: 00EF1843
                                                                                                                                                                                                                                                • GetCurrentProcess.KERNEL32(00EF1449,00000000,?,00EF1449,?,?,00000000), ref: 00EF184B
                                                                                                                                                                                                                                                • DuplicateHandle.KERNEL32(00000000,?,00EF1449,?,?,00000000), ref: 00EF184E
                                                                                                                                                                                                                                                • CreateThread.KERNEL32(00000000,00000000,00EF1874,00000000,00000000,00000000), ref: 00EF1868
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Process$Current$DuplicateHandleHeap$AllocCreateThread
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 1957940570-0
                                                                                                                                                                                                                                                • Opcode ID: 45333d0525601a2542ca9f59c26a7550727c7e2291c4b1499757906389a9830b
                                                                                                                                                                                                                                                • Instruction ID: 9395fc04a1f9cac319e5bb1ac60a6f5d3d7f81830d0b9b277a68743e155c501e
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 45333d0525601a2542ca9f59c26a7550727c7e2291c4b1499757906389a9830b
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: EF01BF75640348BFE720AB65DC4EF6B3B6CEB89B11F504411FA05DB192C6709815DB61
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: __alldvrm$_strrchr
                                                                                                                                                                                                                                                • String ID: }}$}}$}}
                                                                                                                                                                                                                                                • API String ID: 1036877536-1495402609
                                                                                                                                                                                                                                                • Opcode ID: 190bec492484a18a97fe5f025dcdb3e473ceac46589bc02d4dbe4f94f5be8f6e
                                                                                                                                                                                                                                                • Instruction ID: 974a66ad19e8c85b1c897bce7d7197e87999d8472012435923e5ed5964ead1fb
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 190bec492484a18a97fe5f025dcdb3e473ceac46589bc02d4dbe4f94f5be8f6e
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 67A169B1E003869FD721CF28C9A2FEEBBE5EF61354F18516DE585AB281C2368943C751
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 00EFD4DC: CreateToolhelp32Snapshot.KERNEL32 ref: 00EFD501
                                                                                                                                                                                                                                                  • Part of subcall function 00EFD4DC: Process32FirstW.KERNEL32(00000000,?), ref: 00EFD50F
                                                                                                                                                                                                                                                  • Part of subcall function 00EFD4DC: CloseHandle.KERNELBASE(00000000), ref: 00EFD5DC
                                                                                                                                                                                                                                                • OpenProcess.KERNEL32(00000001,00000000,?), ref: 00F1A16D
                                                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 00F1A180
                                                                                                                                                                                                                                                • OpenProcess.KERNEL32(00000001,00000000,?), ref: 00F1A1B3
                                                                                                                                                                                                                                                • TerminateProcess.KERNEL32(00000000,00000000), ref: 00F1A268
                                                                                                                                                                                                                                                • GetLastError.KERNEL32(00000000), ref: 00F1A273
                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 00F1A2C4
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Process$CloseErrorHandleLastOpen$CreateFirstProcess32SnapshotTerminateToolhelp32
                                                                                                                                                                                                                                                • String ID: SeDebugPrivilege
                                                                                                                                                                                                                                                • API String ID: 2533919879-2896544425
                                                                                                                                                                                                                                                • Opcode ID: 37a42796dfde818f9f5313bfd4d48b3a2fe7cdabfc321bcf94cbc52a53dcfeb1
                                                                                                                                                                                                                                                • Instruction ID: 232a5c147f071e74feaf8fd699c06803b93a5727bc526ab946c87701e72cac0f
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 37a42796dfde818f9f5313bfd4d48b3a2fe7cdabfc321bcf94cbc52a53dcfeb1
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5F61F331605242AFD720DF14C494F69BBE1AF44328F18848CE46A9F7A3C772EC85DB92
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00001036,00000010,00000010), ref: 00F23925
                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00001036,00000000,?), ref: 00F2393A
                                                                                                                                                                                                                                                • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000013), ref: 00F23954
                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00F23999
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00001057,00000000,?), ref: 00F239C6
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00001061,?,0000000F), ref: 00F239F4
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: MessageSend$Window_wcslen
                                                                                                                                                                                                                                                • String ID: SysListView32
                                                                                                                                                                                                                                                • API String ID: 2147712094-78025650
                                                                                                                                                                                                                                                • Opcode ID: 8fb5c4d7a53f525a7c1e2f86ecedac000a85e0d62b8ea3c2479deb85ccadb512
                                                                                                                                                                                                                                                • Instruction ID: 59ade27f8b83f802d5c0e27360f524d85620de600d341583e82f45fd2aa0bbfe
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8fb5c4d7a53f525a7c1e2f86ecedac000a85e0d62b8ea3c2479deb85ccadb512
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 55419371E00229ABEF219F64DC45BEE7BA9FF08360F100526F958E7281D775D984EB90
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00EFBCFD
                                                                                                                                                                                                                                                • IsMenu.USER32(00000000), ref: 00EFBD1D
                                                                                                                                                                                                                                                • CreatePopupMenu.USER32 ref: 00EFBD53
                                                                                                                                                                                                                                                • GetMenuItemCount.USER32(010C5560), ref: 00EFBDA4
                                                                                                                                                                                                                                                • InsertMenuItemW.USER32(010C5560,?,00000001,00000030), ref: 00EFBDCC
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Menu$Item$CountCreateInfoInsertPopup
                                                                                                                                                                                                                                                • String ID: 0$2
                                                                                                                                                                                                                                                • API String ID: 93392585-3793063076
                                                                                                                                                                                                                                                • Opcode ID: b35481b2a79d3dd751edfdf4608c0731b2db7a641c94dedc857397a95e106cb0
                                                                                                                                                                                                                                                • Instruction ID: c5e8657263f58e7435f1f44c1e925c203bc76108c4bb4a3b65113a79a0273bdc
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b35481b2a79d3dd751edfdf4608c0731b2db7a641c94dedc857397a95e106cb0
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B051BF70A0020D9BDF20DFA8D884BBEBBF8BF45318F245259E611F7290D7729941CB62
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • _ValidateLocalCookies.LIBCMT ref: 00EB2D4B
                                                                                                                                                                                                                                                • ___except_validate_context_record.LIBVCRUNTIME ref: 00EB2D53
                                                                                                                                                                                                                                                • _ValidateLocalCookies.LIBCMT ref: 00EB2DE1
                                                                                                                                                                                                                                                • __IsNonwritableInCurrentImage.LIBCMT ref: 00EB2E0C
                                                                                                                                                                                                                                                • _ValidateLocalCookies.LIBCMT ref: 00EB2E61
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                                                                                                • String ID: &H$csm
                                                                                                                                                                                                                                                • API String ID: 1170836740-1242228090
                                                                                                                                                                                                                                                • Opcode ID: 50e4cfafa2c63b3dc2beec4e777d6f5233d120a870148491d37d56f6d921b195
                                                                                                                                                                                                                                                • Instruction ID: b23a04badb171077c6b4a7f6252e28a4a53cc1786a46b393286344ce6d419247
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 50e4cfafa2c63b3dc2beec4e777d6f5233d120a870148491d37d56f6d921b195
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2D418E34A00209ABCF14DF68C845ADFBBA5BF44328F14915AEA15BB392D731EA05CBD1
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • LoadIconW.USER32(00000000,00007F03), ref: 00EFC913
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: IconLoad
                                                                                                                                                                                                                                                • String ID: blank$info$question$stop$warning
                                                                                                                                                                                                                                                • API String ID: 2457776203-404129466
                                                                                                                                                                                                                                                • Opcode ID: 4ff544ae681d96b7e55b688e9370fd086d83496ec0ffebc1dad4a1a709199219
                                                                                                                                                                                                                                                • Instruction ID: a3cd7b0b6264f2b105c860d315f4aadd6b5d2326e1c818a450f81d0e2ec61b19
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4ff544ae681d96b7e55b688e9370fd086d83496ec0ffebc1dad4a1a709199219
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 57110B3168930EBAE7049754ED82CFB67DCDF15359B70102AF704B61C2E7A1AE056265
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CleanupStartup_strcatgethostbynamegethostnameinet_ntoa
                                                                                                                                                                                                                                                • String ID: 0.0.0.0
                                                                                                                                                                                                                                                • API String ID: 642191829-3771769585
                                                                                                                                                                                                                                                • Opcode ID: 08bfdfbc80273987c9a5133b5194393921897b073fd80c40963e8192f53bb1e7
                                                                                                                                                                                                                                                • Instruction ID: 1e26314184be0548569bfec5f435799d34778583b890287b26ee3b22368655ca
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 08bfdfbc80273987c9a5133b5194393921897b073fd80c40963e8192f53bb1e7
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: FF11337180810DABCB30AB609C0AEEF3BBCDF10715F0111A9F645BA091EF70DA819AA1
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 00EA9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00EA9BB2
                                                                                                                                                                                                                                                • GetSystemMetrics.USER32(0000000F), ref: 00F29FC7
                                                                                                                                                                                                                                                • GetSystemMetrics.USER32(0000000F), ref: 00F29FE7
                                                                                                                                                                                                                                                • MoveWindow.USER32(00000003,?,?,?,?,00000000,?,?,?), ref: 00F2A224
                                                                                                                                                                                                                                                • SendMessageW.USER32(00000003,00000142,00000000,0000FFFF), ref: 00F2A242
                                                                                                                                                                                                                                                • SendMessageW.USER32(00000003,00000469,?,00000000), ref: 00F2A263
                                                                                                                                                                                                                                                • ShowWindow.USER32(00000003,00000000), ref: 00F2A282
                                                                                                                                                                                                                                                • InvalidateRect.USER32(?,00000000,00000001), ref: 00F2A2A7
                                                                                                                                                                                                                                                • DefDlgProcW.USER32(?,00000005,?,?), ref: 00F2A2CA
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Window$MessageMetricsSendSystem$InvalidateLongMoveProcRectShow
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 1211466189-0
                                                                                                                                                                                                                                                • Opcode ID: fa50706b7c0d1ead79b95cec026713b4905365ad38ae6be8547d5a797ffb8c3b
                                                                                                                                                                                                                                                • Instruction ID: b4e2d97081d8ee7bb140b9fe9948ee92f35c704cf0a23d4b37818ad50af4265b
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: fa50706b7c0d1ead79b95cec026713b4905365ad38ae6be8547d5a797ffb8c3b
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 34B1AB31A00229DFDF14CF68D9857AE7BB2FF44721F088069EC49AB295D731A950EF61
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _wcslen$LocalTime
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 952045576-0
                                                                                                                                                                                                                                                • Opcode ID: 89bc6f4653fd432b5ccae2f689f3948da24d5ad7e019b02f6c4cb6e71af3dcb3
                                                                                                                                                                                                                                                • Instruction ID: 27f8f13eae075656de9a544f7fda4b9db006e7df4b7008a04909433ffe3f0b37
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 89bc6f4653fd432b5ccae2f689f3948da24d5ad7e019b02f6c4cb6e71af3dcb3
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 26419F65C1021866DB11EBF48C8A9DFB7ECAF45310F50A462E618F3272FB34E245C3A5
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • ShowWindow.USER32(FFFFFFFF,000000FF,?,00000000,?,00EE682C,00000004,00000000,00000000), ref: 00EAF953
                                                                                                                                                                                                                                                • ShowWindow.USER32(FFFFFFFF,00000006,?,00000000,?,00EE682C,00000004,00000000,00000000), ref: 00EEF3D1
                                                                                                                                                                                                                                                • ShowWindow.USER32(FFFFFFFF,000000FF,?,00000000,?,00EE682C,00000004,00000000,00000000), ref: 00EEF454
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ShowWindow
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 1268545403-0
                                                                                                                                                                                                                                                • Opcode ID: 20d59236233eeb483e8cc8e3d88c19fd25b8cdb36d3f7af32d2b17f8f70caa58
                                                                                                                                                                                                                                                • Instruction ID: a0e40fbc0a19a7abcf140213db40ef1249f50768a725ac4a86a925b96cb4135a
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 20d59236233eeb483e8cc8e3d88c19fd25b8cdb36d3f7af32d2b17f8f70caa58
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 01412A30604684BAC7788BE9C88876B7BA2AFDF318F14743CE0877A560C631F881DB51
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • DeleteObject.GDI32(00000000), ref: 00F22D1B
                                                                                                                                                                                                                                                • GetDC.USER32(00000000), ref: 00F22D23
                                                                                                                                                                                                                                                • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00F22D2E
                                                                                                                                                                                                                                                • ReleaseDC.USER32(00000000,00000000), ref: 00F22D3A
                                                                                                                                                                                                                                                • CreateFontW.GDI32(?,00000000,00000000,00000000,?,00000000,00000000,00000000,00000001,00000004,00000000,?,00000000,?), ref: 00F22D76
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00000030,00000000,00000001), ref: 00F22D87
                                                                                                                                                                                                                                                • MoveWindow.USER32(?,?,?,?,?,00000000,?,?,00F25A65,?,?,000000FF,00000000,?,000000FF,?), ref: 00F22DC2
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00000142,00000000,00000000), ref: 00F22DE1
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: MessageSend$CapsCreateDeleteDeviceFontMoveObjectReleaseWindow
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3864802216-0
                                                                                                                                                                                                                                                • Opcode ID: 85754e43adcb0285d1c6dac6935941bf08e6ab62ed47e7d58a79f89df27297cc
                                                                                                                                                                                                                                                • Instruction ID: a08fd996a8a6ac8c3edbe0523481dcf86960633644af2e4d5ef25dd9369bbdf9
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 85754e43adcb0285d1c6dac6935941bf08e6ab62ed47e7d58a79f89df27297cc
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: AB317A72201628BFEB218F54DC8AFEB3FA9EF09725F044055FE08DA291C6759C51DBA4
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _memcmp
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 2931989736-0
                                                                                                                                                                                                                                                • Opcode ID: 14774b4407069470c50c253ecfde2cd472eae85cdf1a3518872f84d2fc72a4a7
                                                                                                                                                                                                                                                • Instruction ID: ee0b55a941544c554a12fde70694ce77aac1af42060bc9f9a080bad4ce655cf1
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 14774b4407069470c50c253ecfde2cd472eae85cdf1a3518872f84d2fc72a4a7
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9521F573684A1D77921466209D92FFB33DCAE30398F866031FF15FA681F720EE1481A6
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID: NULL Pointer assignment$Not an Object type
                                                                                                                                                                                                                                                • API String ID: 0-572801152
                                                                                                                                                                                                                                                • Opcode ID: 29744a7db13697d04fc848109322075840eed44f775aa319e966a59c22ee4d84
                                                                                                                                                                                                                                                • Instruction ID: a991afa1a171e36c7ab5e6fb10b1eb3ae6131587bdeaf43343eb19417840c476
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 29744a7db13697d04fc848109322075840eed44f775aa319e966a59c22ee4d84
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2DD1B071A0060AEFDF10CFA8C880BEEB7B5BF88754F148069E915AB281D771DD85DB90
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetCPInfo.KERNEL32(00000000,00000000,?,7FFFFFFF,?,?,00ED17FB,00000000,00000000,?,00000000,?,?,?,?,00000000), ref: 00ED15CE
                                                                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(00000000,00000009,00000000,00000000,00000000,00000000,?,00ED17FB,00000000,00000000,?,00000000,?,?,?,?), ref: 00ED1651
                                                                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(00000000,00000001,00000000,00000000,00000000,00ED17FB,?,00ED17FB,00000000,00000000,?,00000000,?,?,?,?), ref: 00ED16E4
                                                                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(00000000,00000009,00000000,00000000,00000000,00000000,?,00ED17FB,00000000,00000000,?,00000000,?,?,?,?), ref: 00ED16FB
                                                                                                                                                                                                                                                  • Part of subcall function 00EC3820: RtlAllocateHeap.NTDLL(00000000,?,00F61444,?,00EAFDF5,?,?,00E9A976,00000010,00F61440,00E913FC,?,00E913C6,?,00E91129), ref: 00EC3852
                                                                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(00000000,00000001,00000000,00000000,00000000,00000000,?,00ED17FB,00000000,00000000,?,00000000,?,?,?,?), ref: 00ED1777
                                                                                                                                                                                                                                                • __freea.LIBCMT ref: 00ED17A2
                                                                                                                                                                                                                                                • __freea.LIBCMT ref: 00ED17AE
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ByteCharMultiWide$__freea$AllocateHeapInfo
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 2829977744-0
                                                                                                                                                                                                                                                • Opcode ID: 93c6af77cf71bf894ae7ea18f958bdf3e75a07ea51242a29a85c1f30d649c241
                                                                                                                                                                                                                                                • Instruction ID: 6f27e7d8131f03b4801cd5eea0816eab94c64c19515a36f8a8c4a3791ef27b93
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 93c6af77cf71bf894ae7ea18f958bdf3e75a07ea51242a29a85c1f30d649c241
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8C91C271E00206AEDB208E64D941AEE7BB5EF49314F18669BE805F7391D739DC42C7A0
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Variant$ClearInit
                                                                                                                                                                                                                                                • String ID: Incorrect Object type in FOR..IN loop$Null Object assignment in FOR..IN loop
                                                                                                                                                                                                                                                • API String ID: 2610073882-625585964
                                                                                                                                                                                                                                                • Opcode ID: 0077e814f2d49d387cd3688ca972bda108053f27fbcd8568962d8d8eb60120cb
                                                                                                                                                                                                                                                • Instruction ID: e53a72285c4b432de5b57a54be91fa4b175b26affe2b7253a8065d050c094b5e
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0077e814f2d49d387cd3688ca972bda108053f27fbcd8568962d8d8eb60120cb
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A5918371E00215ABDF20DFA5DC44FEEB7B8EF86724F108559F505AB280D770A985DBA0
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • SafeArrayGetVartype.OLEAUT32(00000001,?), ref: 00F0125C
                                                                                                                                                                                                                                                • SafeArrayAccessData.OLEAUT32(00000000,?), ref: 00F01284
                                                                                                                                                                                                                                                • SafeArrayUnaccessData.OLEAUT32(00000001), ref: 00F012A8
                                                                                                                                                                                                                                                • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 00F012D8
                                                                                                                                                                                                                                                • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 00F0135F
                                                                                                                                                                                                                                                • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 00F013C4
                                                                                                                                                                                                                                                • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 00F01430
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ArraySafe$Data$Access$UnaccessVartype
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 2550207440-0
                                                                                                                                                                                                                                                • Opcode ID: d58edb71d1e73db0c1ca62f87723176b06c38544ff926cb8c8d3581127f14f42
                                                                                                                                                                                                                                                • Instruction ID: eedec854a667ac87cdeb40d2b8b4a96ab55012c9a2aaad1fbf16dc5ec31abd52
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d58edb71d1e73db0c1ca62f87723176b06c38544ff926cb8c8d3581127f14f42
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7191C176E00219AFEB10DF94C884BBEB7B5FF45325F104129E901EB2E1D774A941EB90
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ObjectSelect$BeginCreatePath
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3225163088-0
                                                                                                                                                                                                                                                • Opcode ID: a6fdd4fe15da0ef6685cd954aae0f06a83ffebe3e95102090f714e1a2620daff
                                                                                                                                                                                                                                                • Instruction ID: 27998049e8a5403e0280f7dc002c821b1201d06e8f4bd125e227bd2a175c25c1
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a6fdd4fe15da0ef6685cd954aae0f06a83ffebe3e95102090f714e1a2620daff
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: AA914971D00219EFCB14CFA9CC85AEEBBB9FF89320F149455E515BB252D374A942CBA0
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • VariantInit.OLEAUT32(?), ref: 00F1396B
                                                                                                                                                                                                                                                • CharUpperBuffW.USER32(?,?), ref: 00F13A7A
                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00F13A8A
                                                                                                                                                                                                                                                • VariantClear.OLEAUT32(?), ref: 00F13C1F
                                                                                                                                                                                                                                                  • Part of subcall function 00F00CDF: VariantInit.OLEAUT32(00000000), ref: 00F00D1F
                                                                                                                                                                                                                                                  • Part of subcall function 00F00CDF: VariantCopy.OLEAUT32(?,?), ref: 00F00D28
                                                                                                                                                                                                                                                  • Part of subcall function 00F00CDF: VariantClear.OLEAUT32(?), ref: 00F00D34
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Variant$ClearInit$BuffCharCopyUpper_wcslen
                                                                                                                                                                                                                                                • String ID: AUTOIT.ERROR$Incorrect Parameter format
                                                                                                                                                                                                                                                • API String ID: 4137639002-1221869570
                                                                                                                                                                                                                                                • Opcode ID: b06ec08a5d3c5046553bff59a858f2be0f946dfa98251604d92b8806e43bc566
                                                                                                                                                                                                                                                • Instruction ID: c4092f38d91b5e9fb57b0c7b0a9214092e3133599c3938aed1df4ca006a6c826
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b06ec08a5d3c5046553bff59a858f2be0f946dfa98251604d92b8806e43bc566
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 32918D75A083059FCB14DF28C4809AAB7E5FF89314F14892DF88A9B351DB31EE45DB92
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 00EF000E: CLSIDFromProgID.OLE32(?,?,?,00000000,?,?,?,-C000001E,00000001,?,00EEFF41,80070057,?,?,?,00EF035E), ref: 00EF002B
                                                                                                                                                                                                                                                  • Part of subcall function 00EF000E: ProgIDFromCLSID.OLE32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00EEFF41,80070057,?,?), ref: 00EF0046
                                                                                                                                                                                                                                                  • Part of subcall function 00EF000E: lstrcmpiW.KERNEL32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00EEFF41,80070057,?,?), ref: 00EF0054
                                                                                                                                                                                                                                                  • Part of subcall function 00EF000E: CoTaskMemFree.OLE32(00000000,?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00EEFF41,80070057,?), ref: 00EF0064
                                                                                                                                                                                                                                                • CoInitializeSecurity.OLE32(00000000,000000FF,00000000,00000000,00000002,00000003,00000000,00000000,00000000,00000001,?,?), ref: 00F14C51
                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00F14D59
                                                                                                                                                                                                                                                • CoCreateInstanceEx.OLE32(?,00000000,00000015,?,00000001,?), ref: 00F14DCF
                                                                                                                                                                                                                                                • CoTaskMemFree.OLE32(?), ref: 00F14DDA
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: FreeFromProgTask$CreateInitializeInstanceSecurity_wcslenlstrcmpi
                                                                                                                                                                                                                                                • String ID: NULL Pointer assignment
                                                                                                                                                                                                                                                • API String ID: 614568839-2785691316
                                                                                                                                                                                                                                                • Opcode ID: 86d75932cd9d2c3cb500167e637e13769b056affcc46e5e59350c8660a74b93f
                                                                                                                                                                                                                                                • Instruction ID: adeced1d70543fb0844432f387cb4d7202a8be94d09ee464c0229fedd0f2fa81
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 86d75932cd9d2c3cb500167e637e13769b056affcc46e5e59350c8660a74b93f
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9A913971D0021DAFDF24DFA4D890AEEB7B9BF48310F108169E915B7291DB34AA44DFA0
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetMenu.USER32(?), ref: 00F22183
                                                                                                                                                                                                                                                • GetMenuItemCount.USER32(00000000), ref: 00F221B5
                                                                                                                                                                                                                                                • GetMenuStringW.USER32(00000000,00000000,?,00007FFF,00000400), ref: 00F221DD
                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00F22213
                                                                                                                                                                                                                                                • GetMenuItemID.USER32(?,?), ref: 00F2224D
                                                                                                                                                                                                                                                • GetSubMenu.USER32(?,?), ref: 00F2225B
                                                                                                                                                                                                                                                  • Part of subcall function 00EF3A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00EF3A57
                                                                                                                                                                                                                                                  • Part of subcall function 00EF3A3D: GetCurrentThreadId.KERNEL32 ref: 00EF3A5E
                                                                                                                                                                                                                                                  • Part of subcall function 00EF3A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,00EF25B3), ref: 00EF3A65
                                                                                                                                                                                                                                                • PostMessageW.USER32(?,00000111,00000000,00000000), ref: 00F222E3
                                                                                                                                                                                                                                                  • Part of subcall function 00EFE97B: Sleep.KERNEL32 ref: 00EFE9F3
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Menu$Thread$Item$AttachCountCurrentInputMessagePostProcessSleepStringWindow_wcslen
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 4196846111-0
                                                                                                                                                                                                                                                • Opcode ID: 7c7c88ed096f1b06393188da529e7dcc3008d0759ba429f42f4c8b2a8678dadf
                                                                                                                                                                                                                                                • Instruction ID: ca35ac70701656377b3700eaa371043887e2fce61547644181293c1b4c86079c
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7c7c88ed096f1b06393188da529e7dcc3008d0759ba429f42f4c8b2a8678dadf
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A4718D76E00215EFCB50EFA4D881AAEB7F1EF48320F148459E816BB351D735EE419B90
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • IsWindow.USER32(010C56C8), ref: 00F27F37
                                                                                                                                                                                                                                                • IsWindowEnabled.USER32(010C56C8), ref: 00F27F43
                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,0000041C,00000000,00000000), ref: 00F2801E
                                                                                                                                                                                                                                                • SendMessageW.USER32(010C56C8,000000B0,?,?), ref: 00F28051
                                                                                                                                                                                                                                                • IsDlgButtonChecked.USER32(?,?), ref: 00F28089
                                                                                                                                                                                                                                                • GetWindowLongW.USER32(010C56C8,000000EC), ref: 00F280AB
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,000000A1,00000002,00000000), ref: 00F280C3
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: MessageSendWindow$ButtonCheckedEnabledLong
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 4072528602-0
                                                                                                                                                                                                                                                • Opcode ID: d1892152475a280159303775aa4d7be1d8c5179732526048098795af121d4cb9
                                                                                                                                                                                                                                                • Instruction ID: 22203c4aa9acf0a1ea765d7d2b66c63c73a1ef8c8b42fab9799ec5b4de1292c0
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d1892152475a280159303775aa4d7be1d8c5179732526048098795af121d4cb9
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: AF71C234A0D364AFEB20EF54DD84FAA7BB5FF09350F140059E955972A1CB31A845EB90
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetParent.USER32(?), ref: 00EFAEF9
                                                                                                                                                                                                                                                • GetKeyboardState.USER32(?), ref: 00EFAF0E
                                                                                                                                                                                                                                                • SetKeyboardState.USER32(?), ref: 00EFAF6F
                                                                                                                                                                                                                                                • PostMessageW.USER32(?,00000101,00000010,?), ref: 00EFAF9D
                                                                                                                                                                                                                                                • PostMessageW.USER32(?,00000101,00000011,?), ref: 00EFAFBC
                                                                                                                                                                                                                                                • PostMessageW.USER32(?,00000101,00000012,?), ref: 00EFAFFD
                                                                                                                                                                                                                                                • PostMessageW.USER32(?,00000101,0000005B,?), ref: 00EFB020
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: MessagePost$KeyboardState$Parent
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 87235514-0
                                                                                                                                                                                                                                                • Opcode ID: 9113c00dcfa7c951e7daaf3963163c1c1ca6fa24ec161a0bdd3d0dec7215b4d8
                                                                                                                                                                                                                                                • Instruction ID: 245c5db1c790375fec1b2aa0b050bcd06c3ccde1c393539043d10d65315679be
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9113c00dcfa7c951e7daaf3963163c1c1ca6fa24ec161a0bdd3d0dec7215b4d8
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 715112E16047D93DFB324234CC45BBABEE96B06308F0C9499E2D9698C2C7D8ACC8D351
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetParent.USER32(00000000), ref: 00EFAD19
                                                                                                                                                                                                                                                • GetKeyboardState.USER32(?), ref: 00EFAD2E
                                                                                                                                                                                                                                                • SetKeyboardState.USER32(?), ref: 00EFAD8F
                                                                                                                                                                                                                                                • PostMessageW.USER32(00000000,00000100,00000010,?), ref: 00EFADBB
                                                                                                                                                                                                                                                • PostMessageW.USER32(00000000,00000100,00000011,?), ref: 00EFADD8
                                                                                                                                                                                                                                                • PostMessageW.USER32(00000000,00000100,00000012,?), ref: 00EFAE17
                                                                                                                                                                                                                                                • PostMessageW.USER32(00000000,00000100,0000005B,?), ref: 00EFAE38
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: MessagePost$KeyboardState$Parent
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 87235514-0
                                                                                                                                                                                                                                                • Opcode ID: 8411f69f964b03e9ed0cebf1efa4870c0e0877cab1f8c02e92de364d3b9fcd43
                                                                                                                                                                                                                                                • Instruction ID: 72862815c1ccc05ca67a777710113747af04a4b1aee7d8b74bfd4f86e931ff0c
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8411f69f964b03e9ed0cebf1efa4870c0e0877cab1f8c02e92de364d3b9fcd43
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E551D5E15047D93DFB368224CC45B7A7EA96B45308F0C9498E2DD6A8C2D295ECC8D752
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetConsoleCP.KERNEL32(00ED3CD6,?,?,?,?,?,?,?,?,00EC5BA3,?,?,00ED3CD6,?,?), ref: 00EC5470
                                                                                                                                                                                                                                                • __fassign.LIBCMT ref: 00EC54EB
                                                                                                                                                                                                                                                • __fassign.LIBCMT ref: 00EC5506
                                                                                                                                                                                                                                                • WideCharToMultiByte.KERNEL32(?,00000000,?,00000001,00ED3CD6,00000005,00000000,00000000), ref: 00EC552C
                                                                                                                                                                                                                                                • WriteFile.KERNEL32(?,00ED3CD6,00000000,00EC5BA3,00000000,?,?,?,?,?,?,?,?,?,00EC5BA3,?), ref: 00EC554B
                                                                                                                                                                                                                                                • WriteFile.KERNEL32(?,?,00000001,00EC5BA3,00000000,?,?,?,?,?,?,?,?,?,00EC5BA3,?), ref: 00EC5584
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: FileWrite__fassign$ByteCharConsoleMultiWide
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 1324828854-0
                                                                                                                                                                                                                                                • Opcode ID: 19ba3778fd304d4249982dff483f1d7014c18824dafa9cb0565a08a87256d89b
                                                                                                                                                                                                                                                • Instruction ID: 11ffaa7325bf715950d0cf7cc1fce72dee849756d8b8b2740574052142a41a81
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 19ba3778fd304d4249982dff483f1d7014c18824dafa9cb0565a08a87256d89b
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2151A271A00609AFDB10CFA8D945FEEBBF9EF08300F24551EE555F7291D671AA82CB60
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 00F1304E: inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 00F1307A
                                                                                                                                                                                                                                                  • Part of subcall function 00F1304E: _wcslen.LIBCMT ref: 00F1309B
                                                                                                                                                                                                                                                • socket.WSOCK32(00000002,00000001,00000006,?,?,00000000), ref: 00F11112
                                                                                                                                                                                                                                                • WSAGetLastError.WSOCK32 ref: 00F11121
                                                                                                                                                                                                                                                • WSAGetLastError.WSOCK32 ref: 00F111C9
                                                                                                                                                                                                                                                • closesocket.WSOCK32(00000000), ref: 00F111F9
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ErrorLast$_wcslenclosesocketinet_addrsocket
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 2675159561-0
                                                                                                                                                                                                                                                • Opcode ID: f55a2292a2ed8ceae74fc0e16c898948841f968ff5f58c2cb4deb6b177c66954
                                                                                                                                                                                                                                                • Instruction ID: dbecafe51a10fcd357784a4ad319b12e356c07c91220d48ff657f50d32eba4ec
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f55a2292a2ed8ceae74fc0e16c898948841f968ff5f58c2cb4deb6b177c66954
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6541B432600208AFDB209F54C845BE9B7E9FF45364F148059FA15AB291D774AD81DBE1
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 00EFDDE0: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,00EFCF22,?), ref: 00EFDDFD
                                                                                                                                                                                                                                                  • Part of subcall function 00EFDDE0: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,00EFCF22,?), ref: 00EFDE16
                                                                                                                                                                                                                                                • lstrcmpiW.KERNEL32(?,?), ref: 00EFCF45
                                                                                                                                                                                                                                                • MoveFileW.KERNEL32(?,?), ref: 00EFCF7F
                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00EFD005
                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00EFD01B
                                                                                                                                                                                                                                                • SHFileOperationW.SHELL32(?), ref: 00EFD061
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: FileFullNamePath_wcslen$MoveOperationlstrcmpi
                                                                                                                                                                                                                                                • String ID: \*.*
                                                                                                                                                                                                                                                • API String ID: 3164238972-1173974218
                                                                                                                                                                                                                                                • Opcode ID: 426fd412a8ce33591db7593545fa4128af0e2008d1e27c7ce1e7fc730c20b2a9
                                                                                                                                                                                                                                                • Instruction ID: 0e174a578acfccc7a20d6b55c112cfc70de49c2f7fc7ad107181941ab98f3a8a
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 426fd412a8ce33591db7593545fa4128af0e2008d1e27c7ce1e7fc730c20b2a9
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: CD41467294521D5FDF12EBA4CE81AEEB7F9AF08340F1410E6E605FB152EA34A749CB50
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,000000F0,00000000,00000000), ref: 00F22E1C
                                                                                                                                                                                                                                                • GetWindowLongW.USER32(?,000000F0), ref: 00F22E4F
                                                                                                                                                                                                                                                • GetWindowLongW.USER32(?,000000F0), ref: 00F22E84
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,000000F1,00000000,00000000), ref: 00F22EB6
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,000000F1,00000001,00000000), ref: 00F22EE0
                                                                                                                                                                                                                                                • GetWindowLongW.USER32(?,000000F0), ref: 00F22EF1
                                                                                                                                                                                                                                                • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00F22F0B
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: LongWindow$MessageSend
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 2178440468-0
                                                                                                                                                                                                                                                • Opcode ID: 04a06055e1f93ffcaebc1b582a04f606e39ee488e53e471ca3e18cc22e8091fe
                                                                                                                                                                                                                                                • Instruction ID: 2abbe7a35bc661bd3643fa9d7dfbd93ba683e1bdae99765268a1c00171c94b18
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 04a06055e1f93ffcaebc1b582a04f606e39ee488e53e471ca3e18cc22e8091fe
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: FE31F431A05568AFEB618F58ED84F6937E1FB5A720F1A0164F9148F2B1CBB1A841BF41
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00EF7769
                                                                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00EF778F
                                                                                                                                                                                                                                                • SysAllocString.OLEAUT32(00000000), ref: 00EF7792
                                                                                                                                                                                                                                                • SysAllocString.OLEAUT32(?), ref: 00EF77B0
                                                                                                                                                                                                                                                • SysFreeString.OLEAUT32(?), ref: 00EF77B9
                                                                                                                                                                                                                                                • StringFromGUID2.OLE32(?,?,00000028), ref: 00EF77DE
                                                                                                                                                                                                                                                • SysAllocString.OLEAUT32(?), ref: 00EF77EC
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3761583154-0
                                                                                                                                                                                                                                                • Opcode ID: b49e9475d9b91a0446ecd8529244b99099474f007a8c118106aeadbd3f660f40
                                                                                                                                                                                                                                                • Instruction ID: 28e104d51c4caa8a1ed23e7595aa03fa6db7ea9d0d01b6fa7c13067ed8ed8e4e
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b49e9475d9b91a0446ecd8529244b99099474f007a8c118106aeadbd3f660f40
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4C21817661421DAFDB10EFA8DC88CFB77ACEB097647148026FA55EB190D670DC42CBA4
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00EF7842
                                                                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00EF7868
                                                                                                                                                                                                                                                • SysAllocString.OLEAUT32(00000000), ref: 00EF786B
                                                                                                                                                                                                                                                • SysAllocString.OLEAUT32 ref: 00EF788C
                                                                                                                                                                                                                                                • SysFreeString.OLEAUT32 ref: 00EF7895
                                                                                                                                                                                                                                                • StringFromGUID2.OLE32(?,?,00000028), ref: 00EF78AF
                                                                                                                                                                                                                                                • SysAllocString.OLEAUT32(?), ref: 00EF78BD
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3761583154-0
                                                                                                                                                                                                                                                • Opcode ID: b98782feca0d8246c999e6c80fe835d50ee59739a76daf6161adce14f6ec2910
                                                                                                                                                                                                                                                • Instruction ID: 9052dc81abe7e54b469ff26d4df924b67a1fc4549c69d96d769216791729556b
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b98782feca0d8246c999e6c80fe835d50ee59739a76daf6161adce14f6ec2910
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0621A431604118AFDB24AFA8DC89DBB77ECEB097A47108125FA55DB2A1D670DC41CBA4
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetStdHandle.KERNEL32(0000000C), ref: 00F004F2
                                                                                                                                                                                                                                                • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 00F0052E
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CreateHandlePipe
                                                                                                                                                                                                                                                • String ID: nul
                                                                                                                                                                                                                                                • API String ID: 1424370930-2873401336
                                                                                                                                                                                                                                                • Opcode ID: 86b9e6237108f757d21054829d18458e018f5e8bfaac0fb260b417a648d344de
                                                                                                                                                                                                                                                • Instruction ID: 55085f867c96645205625c7d928df0ac5f34d1a990ea9c4b8b03f005bfbbf886
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 86b9e6237108f757d21054829d18458e018f5e8bfaac0fb260b417a648d344de
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2B217C75900309ABDB208F29DC04BAA77B4AF44734F244A29ECA1D62E0DB709941FF60
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetStdHandle.KERNEL32(000000F6), ref: 00F005C6
                                                                                                                                                                                                                                                • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 00F00601
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CreateHandlePipe
                                                                                                                                                                                                                                                • String ID: nul
                                                                                                                                                                                                                                                • API String ID: 1424370930-2873401336
                                                                                                                                                                                                                                                • Opcode ID: 41ae36a6b1802a2c055c70bd8c2602f92f344c71b9721e44c96a075142bad1c3
                                                                                                                                                                                                                                                • Instruction ID: 13d711578b1f08b0b6fbcb4a25549a892d13adfa7ae9b8d0107149c37e60dbc5
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 41ae36a6b1802a2c055c70bd8c2602f92f344c71b9721e44c96a075142bad1c3
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 71215E759003059BDB309F69DC04B9A77E9AF95730F200A19F8A1E72E0DFB19961FB60
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 00E9600E: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 00E9604C
                                                                                                                                                                                                                                                  • Part of subcall function 00E9600E: GetStockObject.GDI32(00000011), ref: 00E96060
                                                                                                                                                                                                                                                  • Part of subcall function 00E9600E: SendMessageW.USER32(00000000,00000030,00000000), ref: 00E9606A
                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00002001,00000000,FF000000), ref: 00F24112
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00000409,00000000,FF000000), ref: 00F2411F
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00000402,00000000,00000000), ref: 00F2412A
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00000401,00000000,00640000), ref: 00F24139
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00000404,00000001,00000000), ref: 00F24145
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: MessageSend$CreateObjectStockWindow
                                                                                                                                                                                                                                                • String ID: Msctls_Progress32
                                                                                                                                                                                                                                                • API String ID: 1025951953-3636473452
                                                                                                                                                                                                                                                • Opcode ID: e260f640c3d58f9e7743375c638a8b019b2c328201c5209aef5f4871826f216e
                                                                                                                                                                                                                                                • Instruction ID: 4c5b22d5eb47da0ec302b2aef443fe8fc475ac22f9227f240e615a9faff3d471
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e260f640c3d58f9e7743375c638a8b019b2c328201c5209aef5f4871826f216e
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A11193B214022D7EEF219F64DC85EE77F5DEF08798F014111FA18A2090C6729C61EBA4
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 00ECD7A3: _free.LIBCMT ref: 00ECD7CC
                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00ECD82D
                                                                                                                                                                                                                                                  • Part of subcall function 00EC29C8: RtlFreeHeap.NTDLL(00000000,00000000,?,00ECD7D1,00000000,00000000,00000000,00000000,?,00ECD7F8,00000000,00000007,00000000,?,00ECDBF5,00000000), ref: 00EC29DE
                                                                                                                                                                                                                                                  • Part of subcall function 00EC29C8: GetLastError.KERNEL32(00000000,?,00ECD7D1,00000000,00000000,00000000,00000000,?,00ECD7F8,00000000,00000007,00000000,?,00ECDBF5,00000000,00000000), ref: 00EC29F0
                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00ECD838
                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00ECD843
                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00ECD897
                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00ECD8A2
                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00ECD8AD
                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00ECD8B8
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 776569668-0
                                                                                                                                                                                                                                                • Opcode ID: d5e9bbcb1dbdafe4c8d3bd98f36014f41f46dc5d4a3df644b036f3c2391e0fc8
                                                                                                                                                                                                                                                • Instruction ID: a7b9423200e00c100777f66ee4924cff10c3fc68f7b5aaaa6b6d55bcc6ab6dc0
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d5e9bbcb1dbdafe4c8d3bd98f36014f41f46dc5d4a3df644b036f3c2391e0fc8
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: EA111C71544B04AAD621BFB0CE47FCB7BDCAF44700F40682EB29DB6892DA77B5168660
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetModuleHandleW.KERNEL32(00000000,?,?,00000100,00000000), ref: 00EFDA74
                                                                                                                                                                                                                                                • LoadStringW.USER32(00000000), ref: 00EFDA7B
                                                                                                                                                                                                                                                • GetModuleHandleW.KERNEL32(00000000,00001389,?,00000100), ref: 00EFDA91
                                                                                                                                                                                                                                                • LoadStringW.USER32(00000000), ref: 00EFDA98
                                                                                                                                                                                                                                                • MessageBoxW.USER32(00000000,?,?,00011010), ref: 00EFDADC
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                • %s (%d) : ==> %s: %s %s, xrefs: 00EFDAB9
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: HandleLoadModuleString$Message
                                                                                                                                                                                                                                                • String ID: %s (%d) : ==> %s: %s %s
                                                                                                                                                                                                                                                • API String ID: 4072794657-3128320259
                                                                                                                                                                                                                                                • Opcode ID: eeb1c4416faff5a06d3c2035930fb86acbe8305e97c18f96780bb51d47258f1d
                                                                                                                                                                                                                                                • Instruction ID: a462d1aae56a0653849be44225b4cdd3f3ca6c913ea42ee3377f460bc862385f
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: eeb1c4416faff5a06d3c2035930fb86acbe8305e97c18f96780bb51d47258f1d
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 500162F250420C7FE7109BA09D89EFB366CEB08701F401492B746E2041E6749E855FB4
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • InterlockedExchange.KERNEL32(010BEAC0,010BEAC0), ref: 00F0097B
                                                                                                                                                                                                                                                • EnterCriticalSection.KERNEL32(010BEAA0,00000000), ref: 00F0098D
                                                                                                                                                                                                                                                • TerminateThread.KERNEL32(?,000001F6), ref: 00F0099B
                                                                                                                                                                                                                                                • WaitForSingleObject.KERNEL32(?,000003E8), ref: 00F009A9
                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 00F009B8
                                                                                                                                                                                                                                                • InterlockedExchange.KERNEL32(010BEAC0,000001F6), ref: 00F009C8
                                                                                                                                                                                                                                                • LeaveCriticalSection.KERNEL32(010BEAA0), ref: 00F009CF
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CriticalExchangeInterlockedSection$CloseEnterHandleLeaveObjectSingleTerminateThreadWait
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3495660284-0
                                                                                                                                                                                                                                                • Opcode ID: 7d2c68eac05c48eab6fa081a42d5af70ca1fb3bcd830f648cada8ea15e1214b4
                                                                                                                                                                                                                                                • Instruction ID: 3a322e435f1d28433cd36e2e1e5732bc8c497c32e07e10e0eb1a641ad06a4abf
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7d2c68eac05c48eab6fa081a42d5af70ca1fb3bcd830f648cada8ea15e1214b4
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F5F01D31442906FBD7615B94EE89BDA7A35BF01712F501015F101508E0CB749466EFD0
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • __WSAFDIsSet.WSOCK32(00000000,?,00000000,00000000,?,00000064,00000000), ref: 00F11DC0
                                                                                                                                                                                                                                                • #17.WSOCK32(00000000,?,?,00000000,?,00000010), ref: 00F11DE1
                                                                                                                                                                                                                                                • WSAGetLastError.WSOCK32 ref: 00F11DF2
                                                                                                                                                                                                                                                • htons.WSOCK32(?,?,?,?,?), ref: 00F11EDB
                                                                                                                                                                                                                                                • inet_ntoa.WSOCK32(?), ref: 00F11E8C
                                                                                                                                                                                                                                                  • Part of subcall function 00EF39E8: _strlen.LIBCMT ref: 00EF39F2
                                                                                                                                                                                                                                                  • Part of subcall function 00F13224: MultiByteToWideChar.KERNEL32(00000000,00000001,?,?,00000000,00000000,00000000,?,?,?,?,00F0EC0C), ref: 00F13240
                                                                                                                                                                                                                                                • _strlen.LIBCMT ref: 00F11F35
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _strlen$ByteCharErrorLastMultiWidehtonsinet_ntoa
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3203458085-0
                                                                                                                                                                                                                                                • Opcode ID: af81189a854b7195d22fb2d2de388bad4ffbc9c686f8b5004337665e2708a3c5
                                                                                                                                                                                                                                                • Instruction ID: b9c78ab7034ea184d6bddc83e5fc5dab3b2736320853bc0142143b5f06305328
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: af81189a854b7195d22fb2d2de388bad4ffbc9c686f8b5004337665e2708a3c5
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7DB1DF31604300AFC724DF24C885EAA7BE5BF85328F54894CF5566F2A2CB31ED82CB91
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetClientRect.USER32(?,?), ref: 00E95D30
                                                                                                                                                                                                                                                • GetWindowRect.USER32(?,?), ref: 00E95D71
                                                                                                                                                                                                                                                • ScreenToClient.USER32(?,?), ref: 00E95D99
                                                                                                                                                                                                                                                • GetClientRect.USER32(?,?), ref: 00E95ED7
                                                                                                                                                                                                                                                • GetWindowRect.USER32(?,?), ref: 00E95EF8
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Rect$Client$Window$Screen
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 1296646539-0
                                                                                                                                                                                                                                                • Opcode ID: 71eba13fb26d2232d75468c9d245fa7a8790693acfaed8776ca7e2c6a76ca37e
                                                                                                                                                                                                                                                • Instruction ID: fafe1ea4be76b1b4e3b53bdb3aa366b0c22d960825e626edfbc71e99ba28619a
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 71eba13fb26d2232d75468c9d245fa7a8790693acfaed8776ca7e2c6a76ca37e
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 54B15B79A0064ADBDF14CFA9C4807EEB7F1FF58314F14A41AE8A9E7290D730AA51DB50
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • __allrem.LIBCMT ref: 00EC00BA
                                                                                                                                                                                                                                                • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00EC00D6
                                                                                                                                                                                                                                                • __allrem.LIBCMT ref: 00EC00ED
                                                                                                                                                                                                                                                • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00EC010B
                                                                                                                                                                                                                                                • __allrem.LIBCMT ref: 00EC0122
                                                                                                                                                                                                                                                • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00EC0140
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Unothrow_t@std@@@__allrem__ehfuncinfo$??2@
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 1992179935-0
                                                                                                                                                                                                                                                • Opcode ID: 8fbb49ba762f8ece8e29681380aa111ddf72d6c7443a1a5a7b6c612577c50f6c
                                                                                                                                                                                                                                                • Instruction ID: 31056ef93571ebe110d00943c1aa1791d464445263a1d37fbb5040364229bf89
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8fbb49ba762f8ece8e29681380aa111ddf72d6c7443a1a5a7b6c612577c50f6c
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7481F571A017069BE7209E68CD42FABB3E9EF41724F28653EF551F6281E771D9028790
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(00000001,00000000,?,?,00000000,00000000,?,00EB82D9,00EB82D9,?,?,?,00EC644F,00000001,00000001,?), ref: 00EC6258
                                                                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(00000001,00000001,?,?,00000000,?,?,?,?,00EC644F,00000001,00000001,?,?,?,?), ref: 00EC62DE
                                                                                                                                                                                                                                                • WideCharToMultiByte.KERNEL32(00000001,00000000,00000000,00000000,?,?,00000000,00000000,?,00000400,00000000,?,00000000,00000000,00000000,00000000), ref: 00EC63D8
                                                                                                                                                                                                                                                • __freea.LIBCMT ref: 00EC63E5
                                                                                                                                                                                                                                                  • Part of subcall function 00EC3820: RtlAllocateHeap.NTDLL(00000000,?,00F61444,?,00EAFDF5,?,?,00E9A976,00000010,00F61440,00E913FC,?,00E913C6,?,00E91129), ref: 00EC3852
                                                                                                                                                                                                                                                • __freea.LIBCMT ref: 00EC63EE
                                                                                                                                                                                                                                                • __freea.LIBCMT ref: 00EC6413
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ByteCharMultiWide__freea$AllocateHeap
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 1414292761-0
                                                                                                                                                                                                                                                • Opcode ID: 471a72246f8aa8a9966773168cb7a56f0c6544dcdd6589d236d5baba7760cd30
                                                                                                                                                                                                                                                • Instruction ID: 2f6b2d0f9d1939caf9b4a2710b7d9ab4fce2dbbfd3c52b1b094785b242a3905c
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 471a72246f8aa8a9966773168cb7a56f0c6544dcdd6589d236d5baba7760cd30
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E351F372600246AFEB298F68CE81FAF77A9EF94714F14522DFC05E6190DB36DC42C660
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 00E99CB3: _wcslen.LIBCMT ref: 00E99CBD
                                                                                                                                                                                                                                                  • Part of subcall function 00F1C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,00F1B6AE,?,?), ref: 00F1C9B5
                                                                                                                                                                                                                                                  • Part of subcall function 00F1C998: _wcslen.LIBCMT ref: 00F1C9F1
                                                                                                                                                                                                                                                  • Part of subcall function 00F1C998: _wcslen.LIBCMT ref: 00F1CA68
                                                                                                                                                                                                                                                  • Part of subcall function 00F1C998: _wcslen.LIBCMT ref: 00F1CA9E
                                                                                                                                                                                                                                                • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00F1BCCA
                                                                                                                                                                                                                                                • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 00F1BD25
                                                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(00000000), ref: 00F1BD6A
                                                                                                                                                                                                                                                • RegEnumValueW.ADVAPI32(?,-00000001,?,?,00000000,?,00000000,00000000), ref: 00F1BD99
                                                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(?,?,00000000), ref: 00F1BDF3
                                                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(?), ref: 00F1BDFF
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _wcslen$Close$BuffCharConnectEnumOpenRegistryUpperValue
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 1120388591-0
                                                                                                                                                                                                                                                • Opcode ID: f855eadd8f14ce2d211ca34c6d80363cf775707563e99abb51697618c95751b3
                                                                                                                                                                                                                                                • Instruction ID: a7f9e41ed8d2404f57c9958066d971efe0e3a7ad4e5c8d9a79d6eba4e78cb435
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f855eadd8f14ce2d211ca34c6d80363cf775707563e99abb51697618c95751b3
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3B81B131608241EFD714DF24C885E6ABBE5FF84318F14895CF4598B2A2DB32ED85DB92
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • VariantInit.OLEAUT32(00000035), ref: 00EEF7B9
                                                                                                                                                                                                                                                • SysAllocString.OLEAUT32(00000001), ref: 00EEF860
                                                                                                                                                                                                                                                • VariantCopy.OLEAUT32(00EEFA64,00000000), ref: 00EEF889
                                                                                                                                                                                                                                                • VariantClear.OLEAUT32(00EEFA64), ref: 00EEF8AD
                                                                                                                                                                                                                                                • VariantCopy.OLEAUT32(00EEFA64,00000000), ref: 00EEF8B1
                                                                                                                                                                                                                                                • VariantClear.OLEAUT32(?), ref: 00EEF8BB
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Variant$ClearCopy$AllocInitString
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3859894641-0
                                                                                                                                                                                                                                                • Opcode ID: 1d95ea68028d3f40e3e9cdd58ee4374c8c4c60ca29fe33716d4a75c9f390be4a
                                                                                                                                                                                                                                                • Instruction ID: 442b3f7e24b08b1f38ac9abc18e0d080d8cf1a46c82bdcb8fe8d65f84fb53f6f
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1d95ea68028d3f40e3e9cdd58ee4374c8c4c60ca29fe33716d4a75c9f390be4a
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5551E631500358BADF24ABA6D895B69B3E8EF85314B20A466F805FF296DB709C40C796
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 00E97620: _wcslen.LIBCMT ref: 00E97625
                                                                                                                                                                                                                                                  • Part of subcall function 00E96B57: _wcslen.LIBCMT ref: 00E96B6A
                                                                                                                                                                                                                                                • GetOpenFileNameW.COMDLG32(00000058), ref: 00F094E5
                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00F09506
                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00F0952D
                                                                                                                                                                                                                                                • GetSaveFileNameW.COMDLG32(00000058), ref: 00F09585
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _wcslen$FileName$OpenSave
                                                                                                                                                                                                                                                • String ID: X
                                                                                                                                                                                                                                                • API String ID: 83654149-3081909835
                                                                                                                                                                                                                                                • Opcode ID: 77fa7e69e534f804cac39018a98c5a93e2fdc3a02f9d9a3a8799bef5a9b596df
                                                                                                                                                                                                                                                • Instruction ID: e4869229ea2f68f36ebeebb4abed913f03d20580b40843b81d87cc040633bf35
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 77fa7e69e534f804cac39018a98c5a93e2fdc3a02f9d9a3a8799bef5a9b596df
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D0E1A571908300DFCB24DF24C881A6EB7E5BF85314F04856DF8999B2A2EB71DD05DB92
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 00EA9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00EA9BB2
                                                                                                                                                                                                                                                • BeginPaint.USER32(?,?,?), ref: 00EA9241
                                                                                                                                                                                                                                                • GetWindowRect.USER32(?,?), ref: 00EA92A5
                                                                                                                                                                                                                                                • ScreenToClient.USER32(?,?), ref: 00EA92C2
                                                                                                                                                                                                                                                • SetViewportOrgEx.GDI32(00000000,?,?,00000000), ref: 00EA92D3
                                                                                                                                                                                                                                                • EndPaint.USER32(?,?,?,?,?), ref: 00EA9321
                                                                                                                                                                                                                                                • Rectangle.GDI32(00000000,00000000,00000000,?,?), ref: 00EE71EA
                                                                                                                                                                                                                                                  • Part of subcall function 00EA9339: BeginPath.GDI32(00000000), ref: 00EA9357
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: BeginPaintWindow$ClientLongPathRectRectangleScreenViewport
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3050599898-0
                                                                                                                                                                                                                                                • Opcode ID: 7285bdc57d339b172d39679dfff2f2d6d1092847e3c7c2245333795dfa828fed
                                                                                                                                                                                                                                                • Instruction ID: 0a7bb63378865f5eb81ab90c1b221f125db7bf0b910ffb55b4d9dab3d81b3cd0
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7285bdc57d339b172d39679dfff2f2d6d1092847e3c7c2245333795dfa828fed
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A541A130105304AFD720DF25DC85FAA7BF8FF4A764F140269F9A49B1A2C771A845EBA1
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • InterlockedExchange.KERNEL32(?,000001F5), ref: 00F0080C
                                                                                                                                                                                                                                                • ReadFile.KERNEL32(?,?,0000FFFF,?,00000000), ref: 00F00847
                                                                                                                                                                                                                                                • EnterCriticalSection.KERNEL32(?), ref: 00F00863
                                                                                                                                                                                                                                                • LeaveCriticalSection.KERNEL32(?), ref: 00F008DC
                                                                                                                                                                                                                                                • ReadFile.KERNEL32(?,?,0000FFFF,00000000,00000000), ref: 00F008F3
                                                                                                                                                                                                                                                • InterlockedExchange.KERNEL32(?,000001F6), ref: 00F00921
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CriticalExchangeFileInterlockedReadSection$EnterLeave
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3368777196-0
                                                                                                                                                                                                                                                • Opcode ID: da73aa1ec7985ea2e4016f493b679a7eb137f17ff58e97e22e15da038f299d5e
                                                                                                                                                                                                                                                • Instruction ID: 845ed42e53d5620dac42b2168e06868364776ec8124cf5bfa0f09524c053b685
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: da73aa1ec7985ea2e4016f493b679a7eb137f17ff58e97e22e15da038f299d5e
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2B416F71900209EFDF149F94DC85AAA77B8FF05310F1480A5ED00AE297DB30EE65EBA4
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • ShowWindow.USER32(FFFFFFFF,00000000,?,00000000,00000000,?,00EEF3AB,00000000,?,?,00000000,?,00EE682C,00000004,00000000,00000000), ref: 00F2824C
                                                                                                                                                                                                                                                • EnableWindow.USER32(?,00000000), ref: 00F28272
                                                                                                                                                                                                                                                • ShowWindow.USER32(FFFFFFFF,00000000), ref: 00F282D1
                                                                                                                                                                                                                                                • ShowWindow.USER32(?,00000004), ref: 00F282E5
                                                                                                                                                                                                                                                • EnableWindow.USER32(?,00000001), ref: 00F2830B
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,0000130C,00000000,00000000), ref: 00F2832F
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Window$Show$Enable$MessageSend
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 642888154-0
                                                                                                                                                                                                                                                • Opcode ID: 3476a654d58c2d4dec5d0983256cb45b3de27d7e3629322b171e0d9110d13fae
                                                                                                                                                                                                                                                • Instruction ID: 8c573e0d650e9a3841f2795f56c6999d1a994af81a17b4015a42a5b81a156519
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3476a654d58c2d4dec5d0983256cb45b3de27d7e3629322b171e0d9110d13fae
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2E41A734A02654EFDB21CF15EC95BE47BE0FB06764F184169E5184B2A2CB71AC42EF51
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • IsWindowVisible.USER32(?), ref: 00EF4C95
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,0000000E,00000000,00000000), ref: 00EF4CB2
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,0000000D,00000001,00000000), ref: 00EF4CEA
                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00EF4D08
                                                                                                                                                                                                                                                • CharUpperBuffW.USER32(00000000,00000000,?,?,?,?), ref: 00EF4D10
                                                                                                                                                                                                                                                • _wcsstr.LIBVCRUNTIME ref: 00EF4D1A
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: MessageSend$BuffCharUpperVisibleWindow_wcslen_wcsstr
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 72514467-0
                                                                                                                                                                                                                                                • Opcode ID: 5984413baf662b418eea36ce2bfb1d01dd653b517f8bec5474046e69868bf4ae
                                                                                                                                                                                                                                                • Instruction ID: 84d22877e1268b26b21f37596914afec94bfd885af8739cfdc7df440cde0f9e9
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5984413baf662b418eea36ce2bfb1d01dd653b517f8bec5474046e69868bf4ae
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 602129B12042087BFB255B79DC09E7F7FDCDF45754F10A029F909EA1D1DA61DC0192A0
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 00E93AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00E93A97,?,?,00E92E7F,?,?,?,00000000), ref: 00E93AC2
                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00F0587B
                                                                                                                                                                                                                                                • CoInitialize.OLE32(00000000), ref: 00F05995
                                                                                                                                                                                                                                                • CoCreateInstance.OLE32(00F2FCF8,00000000,00000001,00F2FB68,?), ref: 00F059AE
                                                                                                                                                                                                                                                • CoUninitialize.OLE32 ref: 00F059CC
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CreateFullInitializeInstanceNamePathUninitialize_wcslen
                                                                                                                                                                                                                                                • String ID: .lnk
                                                                                                                                                                                                                                                • API String ID: 3172280962-24824748
                                                                                                                                                                                                                                                • Opcode ID: 3d944832a3a2f6c10ca7a6f54ae9efd6d56c2764a3b4204f7562fc68bf8d1572
                                                                                                                                                                                                                                                • Instruction ID: fe269c5b19d74c438ce265bc46307a1de9fb6454c5e96367be38323173f73351
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3d944832a3a2f6c10ca7a6f54ae9efd6d56c2764a3b4204f7562fc68bf8d1572
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E8D15571A086019FCB14DF14C480A2BBBE5EF89B24F15885DF8899B3A1D771EC45EF92
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 00EF0FB4: GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 00EF0FCA
                                                                                                                                                                                                                                                  • Part of subcall function 00EF0FB4: GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 00EF0FD6
                                                                                                                                                                                                                                                  • Part of subcall function 00EF0FB4: GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 00EF0FE5
                                                                                                                                                                                                                                                  • Part of subcall function 00EF0FB4: HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 00EF0FEC
                                                                                                                                                                                                                                                  • Part of subcall function 00EF0FB4: GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 00EF1002
                                                                                                                                                                                                                                                • GetLengthSid.ADVAPI32(?,00000000,00EF1335), ref: 00EF17AE
                                                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000008,00000000), ref: 00EF17BA
                                                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000), ref: 00EF17C1
                                                                                                                                                                                                                                                • CopySid.ADVAPI32(00000000,00000000,?), ref: 00EF17DA
                                                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000,00EF1335), ref: 00EF17EE
                                                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 00EF17F5
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Heap$Process$AllocInformationToken$CopyErrorFreeLastLength
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3008561057-0
                                                                                                                                                                                                                                                • Opcode ID: 8c64b081b1e5cc597eb33b8081f9fade37b7b53a4ff49659bc6684b359a059b1
                                                                                                                                                                                                                                                • Instruction ID: 6ec53381539ccaf605e95b7566308b76a6de3c893fa743009c6cb7cf92a77f2a
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8c64b081b1e5cc597eb33b8081f9fade37b7b53a4ff49659bc6684b359a059b1
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8411EE32A0020DFFDB20AFA4CC4ABBF7BA8EF42359F104099F545A7251C731A905DBA0
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetCurrentProcess.KERNEL32(0000000A,00000004), ref: 00EF14FF
                                                                                                                                                                                                                                                • OpenProcessToken.ADVAPI32(00000000), ref: 00EF1506
                                                                                                                                                                                                                                                • CreateEnvironmentBlock.USERENV(?,00000004,00000001), ref: 00EF1515
                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000004), ref: 00EF1520
                                                                                                                                                                                                                                                • CreateProcessWithLogonW.ADVAPI32(?,?,?,00000000,00000000,?,?,00000000,?,?,?), ref: 00EF154F
                                                                                                                                                                                                                                                • DestroyEnvironmentBlock.USERENV(00000000), ref: 00EF1563
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Process$BlockCreateEnvironment$CloseCurrentDestroyHandleLogonOpenTokenWith
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 1413079979-0
                                                                                                                                                                                                                                                • Opcode ID: b400ec7dcb96eb261632c80780dbcc69a6fe2b12a3ba4f308959f82d51d2d416
                                                                                                                                                                                                                                                • Instruction ID: 582cb2470f709457560044a60acbfd92a648cb48a3c3a3b30eb85095cc40e67d
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b400ec7dcb96eb261632c80780dbcc69a6fe2b12a3ba4f308959f82d51d2d416
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0911297250424DEBDF21CF98DD49BEE7BA9EF48748F144055FA05A2060C3758E61EBA0
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,00EB3379,00EB2FE5), ref: 00EB3390
                                                                                                                                                                                                                                                • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 00EB339E
                                                                                                                                                                                                                                                • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 00EB33B7
                                                                                                                                                                                                                                                • SetLastError.KERNEL32(00000000,?,00EB3379,00EB2FE5), ref: 00EB3409
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ErrorLastValue___vcrt_
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3852720340-0
                                                                                                                                                                                                                                                • Opcode ID: 479b92184907f151c69ff50070a2ba59b64d4eea05e98b668173f8c812741763
                                                                                                                                                                                                                                                • Instruction ID: 0822decb2b4ff1b43cc4f968898fdf5549188c0f2ccf38a6cc0a7e4f48b77c98
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 479b92184907f151c69ff50070a2ba59b64d4eea05e98b668173f8c812741763
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E401D832609316BEA6252774BC876DB3FD4DB1537A7202229F622E11F1EF114D02A594
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,00EC5686,00ED3CD6,?,00000000,?,00EC5B6A,?,?,?,?,?,00EBE6D1,?,00F58A48), ref: 00EC2D78
                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00EC2DAB
                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00EC2DD3
                                                                                                                                                                                                                                                • SetLastError.KERNEL32(00000000,?,?,?,?,00EBE6D1,?,00F58A48,00000010,00E94F4A,?,?,00000000,00ED3CD6), ref: 00EC2DE0
                                                                                                                                                                                                                                                • SetLastError.KERNEL32(00000000,?,?,?,?,00EBE6D1,?,00F58A48,00000010,00E94F4A,?,?,00000000,00ED3CD6), ref: 00EC2DEC
                                                                                                                                                                                                                                                • _abort.LIBCMT ref: 00EC2DF2
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ErrorLast$_free$_abort
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3160817290-0
                                                                                                                                                                                                                                                • Opcode ID: a97b7e164725106e8b4e138445e3f55b9922a3fc9091b702bea992c61f0feab8
                                                                                                                                                                                                                                                • Instruction ID: 5ef50260802db2a71f031d627eb119111cefbc072f5eddf328182a7a16b0aee8
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a97b7e164725106e8b4e138445e3f55b9922a3fc9091b702bea992c61f0feab8
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A8F0A931504B0067D62267356E06F5E29996BD1765F24551CF626B21E1DE278C0351A1
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 00EA9639: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00EA9693
                                                                                                                                                                                                                                                  • Part of subcall function 00EA9639: SelectObject.GDI32(?,00000000), ref: 00EA96A2
                                                                                                                                                                                                                                                  • Part of subcall function 00EA9639: BeginPath.GDI32(?), ref: 00EA96B9
                                                                                                                                                                                                                                                  • Part of subcall function 00EA9639: SelectObject.GDI32(?,00000000), ref: 00EA96E2
                                                                                                                                                                                                                                                • MoveToEx.GDI32(?,-00000002,00000000,00000000), ref: 00F28A4E
                                                                                                                                                                                                                                                • LineTo.GDI32(?,00000003,00000000), ref: 00F28A62
                                                                                                                                                                                                                                                • MoveToEx.GDI32(?,00000000,-00000002,00000000), ref: 00F28A70
                                                                                                                                                                                                                                                • LineTo.GDI32(?,00000000,00000003), ref: 00F28A80
                                                                                                                                                                                                                                                • EndPath.GDI32(?), ref: 00F28A90
                                                                                                                                                                                                                                                • StrokePath.GDI32(?), ref: 00F28AA0
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Path$LineMoveObjectSelect$BeginCreateStroke
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 43455801-0
                                                                                                                                                                                                                                                • Opcode ID: 4ac1dc6b02b64af71b20401bb6044acc99b7ee52903983133b3905c670c6c4e3
                                                                                                                                                                                                                                                • Instruction ID: 765b69d6d1651213dece0a5b57a520e55a3a569908bd5f7a47fed1278beed92b
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4ac1dc6b02b64af71b20401bb6044acc99b7ee52903983133b3905c670c6c4e3
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: DA11BA7640015DFFEF129F94DC48E9A7F6DEB08354F048011BA1599161C771AD56EFA0
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetDC.USER32(00000000), ref: 00EF5218
                                                                                                                                                                                                                                                • GetDeviceCaps.GDI32(00000000,00000058), ref: 00EF5229
                                                                                                                                                                                                                                                • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00EF5230
                                                                                                                                                                                                                                                • ReleaseDC.USER32(00000000,00000000), ref: 00EF5238
                                                                                                                                                                                                                                                • MulDiv.KERNEL32(000009EC,?,00000000), ref: 00EF524F
                                                                                                                                                                                                                                                • MulDiv.KERNEL32(000009EC,00000001,?), ref: 00EF5261
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CapsDevice$Release
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 1035833867-0
                                                                                                                                                                                                                                                • Opcode ID: 42a6b09ef589d7235a721b2ea9145373d461caaa4dd4fd1b4aaf2d5f64408501
                                                                                                                                                                                                                                                • Instruction ID: 925936a62d3bf2b41a645eab667d2c0276e8c23f6de0ef88ea3d701ba56a7067
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 42a6b09ef589d7235a721b2ea9145373d461caaa4dd4fd1b4aaf2d5f64408501
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: DA014F75E00718BBEB109BE69C49A5EBFB8EF48751F044166FB04A7291D6709801DBA0
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • MapVirtualKeyW.USER32(0000005B,00000000), ref: 00E91BF4
                                                                                                                                                                                                                                                • MapVirtualKeyW.USER32(00000010,00000000), ref: 00E91BFC
                                                                                                                                                                                                                                                • MapVirtualKeyW.USER32(000000A0,00000000), ref: 00E91C07
                                                                                                                                                                                                                                                • MapVirtualKeyW.USER32(000000A1,00000000), ref: 00E91C12
                                                                                                                                                                                                                                                • MapVirtualKeyW.USER32(00000011,00000000), ref: 00E91C1A
                                                                                                                                                                                                                                                • MapVirtualKeyW.USER32(00000012,00000000), ref: 00E91C22
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Virtual
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 4278518827-0
                                                                                                                                                                                                                                                • Opcode ID: f84ae6d98d26fc420a6a99d0cc34949b41b35b31a6d987cda83718b1eac6c1bb
                                                                                                                                                                                                                                                • Instruction ID: ab9fef2566495e249da74686aea2ce3a77076414b26bb51fc2b1e13d9dac5aee
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f84ae6d98d26fc420a6a99d0cc34949b41b35b31a6d987cda83718b1eac6c1bb
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E20167B0902B5ABDE3008F6A8C85B56FFA8FF19354F00411BA15C4BA42C7F5A864CBE5
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • PostMessageW.USER32(?,00000010,00000000,00000000), ref: 00EFEB30
                                                                                                                                                                                                                                                • SendMessageTimeoutW.USER32(?,00000010,00000000,00000000,00000002,000001F4,?), ref: 00EFEB46
                                                                                                                                                                                                                                                • GetWindowThreadProcessId.USER32(?,?), ref: 00EFEB55
                                                                                                                                                                                                                                                • OpenProcess.KERNEL32(001F0FFF,00000000,?,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 00EFEB64
                                                                                                                                                                                                                                                • TerminateProcess.KERNEL32(00000000,00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 00EFEB6E
                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 00EFEB75
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Process$Message$CloseHandleOpenPostSendTerminateThreadTimeoutWindow
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 839392675-0
                                                                                                                                                                                                                                                • Opcode ID: afda38fc3f799cc8056a5acc0301091bd73a30d9c82392a091565424d9cb12c2
                                                                                                                                                                                                                                                • Instruction ID: 73cf4e7c5d284f4346e01ce35258a0bf8659a8b767f8ab090244a50084931fd2
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: afda38fc3f799cc8056a5acc0301091bd73a30d9c82392a091565424d9cb12c2
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5FF0177224155CBBE6315B629C0EEAF3E7CEBCAB11F000158F601E119196A05A02AAF5
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetClientRect.USER32(?), ref: 00EE7452
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00001328,00000000,?), ref: 00EE7469
                                                                                                                                                                                                                                                • GetWindowDC.USER32(?), ref: 00EE7475
                                                                                                                                                                                                                                                • GetPixel.GDI32(00000000,?,?), ref: 00EE7484
                                                                                                                                                                                                                                                • ReleaseDC.USER32(?,00000000), ref: 00EE7496
                                                                                                                                                                                                                                                • GetSysColor.USER32(00000005), ref: 00EE74B0
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ClientColorMessagePixelRectReleaseSendWindow
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 272304278-0
                                                                                                                                                                                                                                                • Opcode ID: a799d9787111a0c9a8c716041a743d71e4d825c63a817770c30e39028864d19e
                                                                                                                                                                                                                                                • Instruction ID: 66aee34fc7f2ecd4009734d7ec12edb0fd0812ae53ea7af6cac7c44af682ae64
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a799d9787111a0c9a8c716041a743d71e4d825c63a817770c30e39028864d19e
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9B014631400219EFEB615FA4DC09BEE7FB5FF04721F650164F96AA21A1DB312E52BB90
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • WaitForSingleObject.KERNEL32(?,000000FF), ref: 00EF187F
                                                                                                                                                                                                                                                • UnloadUserProfile.USERENV(?,?), ref: 00EF188B
                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 00EF1894
                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 00EF189C
                                                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,?), ref: 00EF18A5
                                                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 00EF18AC
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CloseHandleHeap$FreeObjectProcessProfileSingleUnloadUserWait
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 146765662-0
                                                                                                                                                                                                                                                • Opcode ID: 368b4f31b785eb0a9a0d338daa15550cdfae529d1b9ed08eaac55207aafc738a
                                                                                                                                                                                                                                                • Instruction ID: 898dbabea26cd52d4d89c66aec5cb35692f5432b9f9de60af3812e7ab2842e59
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 368b4f31b785eb0a9a0d338daa15550cdfae529d1b9ed08eaac55207aafc738a
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: FEE0E536004509BBEB115FA2ED0D90EBF39FF49B22B208620F22581075CB329832EF90
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 00EB0242: EnterCriticalSection.KERNEL32(00F6070C,00F61884,?,?,00EA198B,00F62518,?,?,?,00E912F9,00000000), ref: 00EB024D
                                                                                                                                                                                                                                                  • Part of subcall function 00EB0242: LeaveCriticalSection.KERNEL32(00F6070C,?,00EA198B,00F62518,?,?,?,00E912F9,00000000), ref: 00EB028A
                                                                                                                                                                                                                                                  • Part of subcall function 00E99CB3: _wcslen.LIBCMT ref: 00E99CBD
                                                                                                                                                                                                                                                  • Part of subcall function 00EB00A3: __onexit.LIBCMT ref: 00EB00A9
                                                                                                                                                                                                                                                • __Init_thread_footer.LIBCMT ref: 00F17BFB
                                                                                                                                                                                                                                                  • Part of subcall function 00EB01F8: EnterCriticalSection.KERNEL32(00F6070C,?,?,00EA8747,00F62514), ref: 00EB0202
                                                                                                                                                                                                                                                  • Part of subcall function 00EB01F8: LeaveCriticalSection.KERNEL32(00F6070C,?,00EA8747,00F62514), ref: 00EB0235
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CriticalSection$EnterLeave$Init_thread_footer__onexit_wcslen
                                                                                                                                                                                                                                                • String ID: +T$5$G$Variable must be of type 'Object'.
                                                                                                                                                                                                                                                • API String ID: 535116098-4125810065
                                                                                                                                                                                                                                                • Opcode ID: 928f876c8c578adba829649760a2b5cd0030b24f542f72099b345f0051ee4bef
                                                                                                                                                                                                                                                • Instruction ID: a172c2f163c37a3bc9e7f43570f9c18ac3e200d5b6233d87863d3262cc6337e3
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 928f876c8c578adba829649760a2b5cd0030b24f542f72099b345f0051ee4bef
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7F918E71A04309EFCB14EF54D8919EDB7B1FF48314F148059F80AAB292DB71AE85EB51
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 00E97620: _wcslen.LIBCMT ref: 00E97625
                                                                                                                                                                                                                                                • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00EFC6EE
                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00EFC735
                                                                                                                                                                                                                                                • SetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00EFC79C
                                                                                                                                                                                                                                                • SetMenuDefaultItem.USER32(?,000000FF,00000000), ref: 00EFC7CA
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ItemMenu$Info_wcslen$Default
                                                                                                                                                                                                                                                • String ID: 0
                                                                                                                                                                                                                                                • API String ID: 1227352736-4108050209
                                                                                                                                                                                                                                                • Opcode ID: 1a7a3ac0d23f60eeed95306c98d5c01aae1aeef82de887f7653609d894121f36
                                                                                                                                                                                                                                                • Instruction ID: db65d8c88cecb039543212dbccc9d21537ec44c0edfd40b097a416c4d84732fb
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1a7a3ac0d23f60eeed95306c98d5c01aae1aeef82de887f7653609d894121f36
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: ED51E27160830C9BD714AF38CA45A7B77E4AF89318F34292AFA95F31D1DB60D904DB92
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • ShellExecuteExW.SHELL32(0000003C), ref: 00F1AEA3
                                                                                                                                                                                                                                                  • Part of subcall function 00E97620: _wcslen.LIBCMT ref: 00E97625
                                                                                                                                                                                                                                                • GetProcessId.KERNEL32(00000000), ref: 00F1AF38
                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 00F1AF67
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CloseExecuteHandleProcessShell_wcslen
                                                                                                                                                                                                                                                • String ID: <$@
                                                                                                                                                                                                                                                • API String ID: 146682121-1426351568
                                                                                                                                                                                                                                                • Opcode ID: e77909608ec31b3f9185b0c8c291edef8d4a1d909bcb484626b9bffc833973be
                                                                                                                                                                                                                                                • Instruction ID: 210fef26748be2e935b06f20d87197c530f091f36ac6e526b328e158fe1a1fd8
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e77909608ec31b3f9185b0c8c291edef8d4a1d909bcb484626b9bffc833973be
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E8716771A00619DFCF14EF65C484A9EBBF1BF08310F148499E85AAB3A2C774ED85DB91
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • CoCreateInstance.OLE32(?,00000000,00000005,?,?,?,?,?,?,?,?,?,?,?), ref: 00EF7206
                                                                                                                                                                                                                                                • SetErrorMode.KERNEL32(00000001,?,?,?,?,?,?,?,?,?), ref: 00EF723C
                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,DllGetClassObject), ref: 00EF724D
                                                                                                                                                                                                                                                • SetErrorMode.KERNEL32(00000000,?,?,?,?,?,?,?,?,?), ref: 00EF72CF
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ErrorMode$AddressCreateInstanceProc
                                                                                                                                                                                                                                                • String ID: DllGetClassObject
                                                                                                                                                                                                                                                • API String ID: 753597075-1075368562
                                                                                                                                                                                                                                                • Opcode ID: 8c6f35c0c5e4f847eccb7ac4bd2abe9da9e20197d58b7121eebb8b0088515a57
                                                                                                                                                                                                                                                • Instruction ID: 9fbd2882654a1dfcb6641e0003d1c1e2bbcc21d4f389b088cd509aa03f834576
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8c6f35c0c5e4f847eccb7ac4bd2abe9da9e20197d58b7121eebb8b0088515a57
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A841B1B1604208EFEB15CF54C884AAA7BB9EF44314F1090ADBE45AF21AD7B0DD45DBA0
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00F23E35
                                                                                                                                                                                                                                                • IsMenu.USER32(?), ref: 00F23E4A
                                                                                                                                                                                                                                                • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 00F23E92
                                                                                                                                                                                                                                                • DrawMenuBar.USER32 ref: 00F23EA5
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Menu$Item$DrawInfoInsert
                                                                                                                                                                                                                                                • String ID: 0
                                                                                                                                                                                                                                                • API String ID: 3076010158-4108050209
                                                                                                                                                                                                                                                • Opcode ID: deabfea43b1a2b9228799d4b8b69ade079d5edc138e42e41b4850ae0408912b0
                                                                                                                                                                                                                                                • Instruction ID: 91d98cd2890ca67f73e7c42bb6dcd2153e15ff646dcec7fe33aa68e95a065b83
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: deabfea43b1a2b9228799d4b8b69ade079d5edc138e42e41b4850ae0408912b0
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 41418CB5A00619AFDB10DF50E880AEAB7B5FF44360F054029E911AB250D334EE09EF91
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 00E99CB3: _wcslen.LIBCMT ref: 00E99CBD
                                                                                                                                                                                                                                                  • Part of subcall function 00EF3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00EF3CCA
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00000188,00000000,00000000), ref: 00EF1E66
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,0000018A,00000000,00000000), ref: 00EF1E79
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00000189,?,00000000), ref: 00EF1EA9
                                                                                                                                                                                                                                                  • Part of subcall function 00E96B57: _wcslen.LIBCMT ref: 00E96B6A
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: MessageSend$_wcslen$ClassName
                                                                                                                                                                                                                                                • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                • API String ID: 2081771294-1403004172
                                                                                                                                                                                                                                                • Opcode ID: 34b246684afe878906e472ae4af41dc6610ff38abd5dbdcb0c74c7d5c8bd9ed5
                                                                                                                                                                                                                                                • Instruction ID: c73d99e15ff44fdfa2d79103b01364c824f24fd973df32918a5eb355620ffde7
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 34b246684afe878906e472ae4af41dc6610ff38abd5dbdcb0c74c7d5c8bd9ed5
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3A210271A0010CBADB28AFA5DC56CFFBBF8DF46364B106119F925B71E1DB38590A9620
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000467,00000000,?), ref: 00F22F8D
                                                                                                                                                                                                                                                • LoadLibraryW.KERNEL32(?), ref: 00F22F94
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00000467,00000000,00000000), ref: 00F22FA9
                                                                                                                                                                                                                                                • DestroyWindow.USER32(?), ref: 00F22FB1
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: MessageSend$DestroyLibraryLoadWindow
                                                                                                                                                                                                                                                • String ID: SysAnimate32
                                                                                                                                                                                                                                                • API String ID: 3529120543-1011021900
                                                                                                                                                                                                                                                • Opcode ID: f76d83681568df842e6eacf7dab22832831e129da69c8903994708ac5882cfa9
                                                                                                                                                                                                                                                • Instruction ID: e0aefa06b7f0031dd1ceb7ca2e6f41d42ce1e0b4f257bdd4483b5193983d43e4
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f76d83681568df842e6eacf7dab22832831e129da69c8903994708ac5882cfa9
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A4219A72A00229BBEB608FA4ED80EBB37B9EB59374F100219FA50D6190D771DC51B7A0
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,?,00EB4D1E,00EC28E9,(,00EB4CBE,00000000,00F588B8,0000000C,00EB4E15,(,00000002), ref: 00EB4D8D
                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 00EB4DA0
                                                                                                                                                                                                                                                • FreeLibrary.KERNEL32(00000000,?,?,?,00EB4D1E,00EC28E9,(,00EB4CBE,00000000,00F588B8,0000000C,00EB4E15,(,00000002,00000000), ref: 00EB4DC3
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                                                • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                                                • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                                                • Opcode ID: b4fb9d866606c15b6305ba6b281d3a3c7af5f150900c10c5052f6ccbd5c98279
                                                                                                                                                                                                                                                • Instruction ID: a241938786a34b1784bb0e4bf694c421e474a03b0d12b12e0475de655968fb6c
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b4fb9d866606c15b6305ba6b281d3a3c7af5f150900c10c5052f6ccbd5c98279
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A6F04F34A4020CBBDB219F90DC49BEEBBB5EF44756F0001A5F905A22A1CB309D51EAD1
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • LoadLibraryA.KERNEL32(kernel32.dll,?,?,00E94EDD,?,00F61418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00E94E9C
                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 00E94EAE
                                                                                                                                                                                                                                                • FreeLibrary.KERNEL32(00000000,?,?,00E94EDD,?,00F61418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00E94EC0
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                                                • String ID: Wow64DisableWow64FsRedirection$kernel32.dll
                                                                                                                                                                                                                                                • API String ID: 145871493-3689287502
                                                                                                                                                                                                                                                • Opcode ID: 1c07cc73d55b55f44218dc0cbb563e38a3f9c38fc0bd7e05810145ecf30e4ce4
                                                                                                                                                                                                                                                • Instruction ID: d733ca5a474fbb640938d99beb8891f85f4b82da0727a2686e1477aaffad9759
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1c07cc73d55b55f44218dc0cbb563e38a3f9c38fc0bd7e05810145ecf30e4ce4
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: EFE0CD35A015325BD63117257C19F5F7554AFC1F67B050115FD01F7141DB60CD0390E1
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • LoadLibraryA.KERNEL32(kernel32.dll,?,?,00ED3CDE,?,00F61418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00E94E62
                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 00E94E74
                                                                                                                                                                                                                                                • FreeLibrary.KERNEL32(00000000,?,?,00ED3CDE,?,00F61418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00E94E87
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                                                • String ID: Wow64RevertWow64FsRedirection$kernel32.dll
                                                                                                                                                                                                                                                • API String ID: 145871493-1355242751
                                                                                                                                                                                                                                                • Opcode ID: ec8411feb1522226c074adc408f72e37357c0c19e56dbbe158482eb21cfe5f0b
                                                                                                                                                                                                                                                • Instruction ID: 12153c26d97e55e228b3371834bbf1f36c54150c488f3af2812e8fcac057f576
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ec8411feb1522226c074adc408f72e37357c0c19e56dbbe158482eb21cfe5f0b
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C2D0C232902A32574B321B247C09DCF3A18AF85B593050111BD00BA254CF20CD13E1D0
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00F02C05
                                                                                                                                                                                                                                                • DeleteFileW.KERNEL32(?), ref: 00F02C87
                                                                                                                                                                                                                                                • CopyFileW.KERNEL32(?,?,00000000,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001), ref: 00F02C9D
                                                                                                                                                                                                                                                • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00F02CAE
                                                                                                                                                                                                                                                • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00F02CC0
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: File$Delete$Copy
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3226157194-0
                                                                                                                                                                                                                                                • Opcode ID: 23ddceea10145637322934ab43c40c6fdec209531816c631413942d9f134b274
                                                                                                                                                                                                                                                • Instruction ID: 21c4ce28d19c5caf927e1ec8e3294bb676008c59dd11e25ccf96d4b951c1ff95
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 23ddceea10145637322934ab43c40c6fdec209531816c631413942d9f134b274
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C7B16072D00119ABDF61DBA4CC89EDF77BDEF48350F1040A6F909F6191EA349A44AF61
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetCurrentProcessId.KERNEL32 ref: 00F1A427
                                                                                                                                                                                                                                                • OpenProcess.KERNEL32(00000410,00000000,00000000), ref: 00F1A435
                                                                                                                                                                                                                                                • GetProcessIoCounters.KERNEL32(00000000,?), ref: 00F1A468
                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 00F1A63D
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Process$CloseCountersCurrentHandleOpen
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3488606520-0
                                                                                                                                                                                                                                                • Opcode ID: b3cc7e75843e8d045f5eb519142aa74c39a79345244df426cb37ab159c464798
                                                                                                                                                                                                                                                • Instruction ID: 5621cfad0ed8d6f0f3be562cebce12b962dea06013a9c94acd8fa9a8ed895e06
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b3cc7e75843e8d045f5eb519142aa74c39a79345244df426cb37ab159c464798
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3FA1A371604300AFD720DF24D886F2AB7E5AF88714F14985DF59A9B292D7B0EC41CB92
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetTimeZoneInformation.KERNEL32(?,00000000,00000000,00000000,?,00F33700), ref: 00ECBB91
                                                                                                                                                                                                                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,00F6121C,000000FF,00000000,0000003F,00000000,?,?), ref: 00ECBC09
                                                                                                                                                                                                                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,00F61270,000000FF,?,0000003F,00000000,?), ref: 00ECBC36
                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00ECBB7F
                                                                                                                                                                                                                                                  • Part of subcall function 00EC29C8: RtlFreeHeap.NTDLL(00000000,00000000,?,00ECD7D1,00000000,00000000,00000000,00000000,?,00ECD7F8,00000000,00000007,00000000,?,00ECDBF5,00000000), ref: 00EC29DE
                                                                                                                                                                                                                                                  • Part of subcall function 00EC29C8: GetLastError.KERNEL32(00000000,?,00ECD7D1,00000000,00000000,00000000,00000000,?,00ECD7F8,00000000,00000007,00000000,?,00ECDBF5,00000000,00000000), ref: 00EC29F0
                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00ECBD4B
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ByteCharMultiWide_free$ErrorFreeHeapInformationLastTimeZone
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 1286116820-0
                                                                                                                                                                                                                                                • Opcode ID: f9e1b01ad6e38a6c1a6d66821d6f27232b1729787b6d466046375bb0b2a75bce
                                                                                                                                                                                                                                                • Instruction ID: bcc3471d77db88d7c1b4045ca0ca805c8a48b4cab2d2f3394b5a436758995d8c
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f9e1b01ad6e38a6c1a6d66821d6f27232b1729787b6d466046375bb0b2a75bce
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4651E67190020DAFCB10DF698E82EAEB7B8FB40314F14126EE521F7191EB729D429B90
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 00EFDDE0: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,00EFCF22,?), ref: 00EFDDFD
                                                                                                                                                                                                                                                  • Part of subcall function 00EFDDE0: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,00EFCF22,?), ref: 00EFDE16
                                                                                                                                                                                                                                                  • Part of subcall function 00EFE199: GetFileAttributesW.KERNEL32(?,00EFCF95), ref: 00EFE19A
                                                                                                                                                                                                                                                • lstrcmpiW.KERNEL32(?,?), ref: 00EFE473
                                                                                                                                                                                                                                                • MoveFileW.KERNEL32(?,?), ref: 00EFE4AC
                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00EFE5EB
                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00EFE603
                                                                                                                                                                                                                                                • SHFileOperationW.SHELL32(?,?,?,?,?,?), ref: 00EFE650
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: File$FullNamePath_wcslen$AttributesMoveOperationlstrcmpi
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3183298772-0
                                                                                                                                                                                                                                                • Opcode ID: 921352b8e1fd00365431cb025a725996db734531c54401b7387542b29ec2cf40
                                                                                                                                                                                                                                                • Instruction ID: efc64cefbbb65d104b89ac3a27294db8f61841888f6815f34c1c1b9df69782b0
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 921352b8e1fd00365431cb025a725996db734531c54401b7387542b29ec2cf40
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 215183B24083495BC724EB94DC819EFB3ECAF84344F00591EF689E3192EF74B5888766
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 00E99CB3: _wcslen.LIBCMT ref: 00E99CBD
                                                                                                                                                                                                                                                  • Part of subcall function 00F1C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,00F1B6AE,?,?), ref: 00F1C9B5
                                                                                                                                                                                                                                                  • Part of subcall function 00F1C998: _wcslen.LIBCMT ref: 00F1C9F1
                                                                                                                                                                                                                                                  • Part of subcall function 00F1C998: _wcslen.LIBCMT ref: 00F1CA68
                                                                                                                                                                                                                                                  • Part of subcall function 00F1C998: _wcslen.LIBCMT ref: 00F1CA9E
                                                                                                                                                                                                                                                • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00F1BAA5
                                                                                                                                                                                                                                                • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 00F1BB00
                                                                                                                                                                                                                                                • RegEnumKeyExW.ADVAPI32(?,-00000001,?,?,00000000,00000000,00000000,?), ref: 00F1BB63
                                                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(?,?), ref: 00F1BBA6
                                                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(00000000), ref: 00F1BBB3
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _wcslen$Close$BuffCharConnectEnumOpenRegistryUpper
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 826366716-0
                                                                                                                                                                                                                                                • Opcode ID: c43ff00c758b32a33b2b401f5e7982f8038ec48be1b46c926f728d44f2459a32
                                                                                                                                                                                                                                                • Instruction ID: c3edc1d5f8520d4fa0f57637b06634012ae0676b8c70bee29a8cfb3cdf82dffe
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c43ff00c758b32a33b2b401f5e7982f8038ec48be1b46c926f728d44f2459a32
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4C61D331608241EFD714DF24C890E6ABBE5FF84318F14855CF4998B2A2DB35ED85DB92
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • VariantInit.OLEAUT32(?), ref: 00EF8BCD
                                                                                                                                                                                                                                                • VariantClear.OLEAUT32 ref: 00EF8C3E
                                                                                                                                                                                                                                                • VariantClear.OLEAUT32 ref: 00EF8C9D
                                                                                                                                                                                                                                                • VariantClear.OLEAUT32(?), ref: 00EF8D10
                                                                                                                                                                                                                                                • VariantChangeType.OLEAUT32(?,?,00000000,00000013), ref: 00EF8D3B
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Variant$Clear$ChangeInitType
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 4136290138-0
                                                                                                                                                                                                                                                • Opcode ID: cd71c95a6074d45d77c145582f62312a4ba7e8523c0941ae3645591023468858
                                                                                                                                                                                                                                                • Instruction ID: c52aa005c06955bfc8014d7af1c10954183621b48f1953d556198ece4c63fd36
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: cd71c95a6074d45d77c145582f62312a4ba7e8523c0941ae3645591023468858
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E4516BB5A00619EFCB14CF68C894AAAB7F8FF89314B158559F909EB354E730E911CF90
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetPrivateProfileSectionW.KERNEL32(00000003,?,00007FFF,?), ref: 00F08BAE
                                                                                                                                                                                                                                                • GetPrivateProfileSectionW.KERNEL32(?,00000003,00000003,?), ref: 00F08BDA
                                                                                                                                                                                                                                                • WritePrivateProfileSectionW.KERNEL32(?,?,?), ref: 00F08C32
                                                                                                                                                                                                                                                • WritePrivateProfileStringW.KERNEL32(00000003,00000000,00000000,?), ref: 00F08C57
                                                                                                                                                                                                                                                • WritePrivateProfileStringW.KERNEL32(00000000,00000000,00000000,?), ref: 00F08C5F
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: PrivateProfile$SectionWrite$String
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 2832842796-0
                                                                                                                                                                                                                                                • Opcode ID: 44235b95b4b8e9c5854b868d117437b704a568dee9728082d565e088decd96da
                                                                                                                                                                                                                                                • Instruction ID: 831bd7f7aadbe5a68fc16175768d5da24a0f4f4afee92e43666cb1b9ec9ec157
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 44235b95b4b8e9c5854b868d117437b704a568dee9728082d565e088decd96da
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E2513835A00218EFDF15DF64C880A6DBBF5BF49314F088458E849AB3A2DB31ED52DB90
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • LoadLibraryW.KERNEL32(?,00000000,?), ref: 00F18F40
                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,?), ref: 00F18FD0
                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,00000000), ref: 00F18FEC
                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,?), ref: 00F19032
                                                                                                                                                                                                                                                • FreeLibrary.KERNEL32(00000000), ref: 00F19052
                                                                                                                                                                                                                                                  • Part of subcall function 00EAF6C9: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,00000000,?,?,?,00F01043,?,7735E610), ref: 00EAF6E6
                                                                                                                                                                                                                                                  • Part of subcall function 00EAF6C9: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00EEFA64,00000000,00000000,?,?,00F01043,?,7735E610,?,00EEFA64), ref: 00EAF70D
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: AddressProc$ByteCharLibraryMultiWide$FreeLoad
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 666041331-0
                                                                                                                                                                                                                                                • Opcode ID: 67f11e22a1adf3ade131a6694e833b6c85889cfcf09d3b41718895aa689df1bd
                                                                                                                                                                                                                                                • Instruction ID: 5279bf56eb3b4e6b925a47ea616838a3ab55d2a4e55fb5a58ae55b252c09c5ff
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 67f11e22a1adf3ade131a6694e833b6c85889cfcf09d3b41718895aa689df1bd
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 44513935A04205DFCB15DF68C4948EDBBF1FF49324B058099E816AB362DB31ED86DB90
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • SetWindowLongW.USER32(00000002,000000F0,?), ref: 00F26C33
                                                                                                                                                                                                                                                • SetWindowLongW.USER32(?,000000EC,?), ref: 00F26C4A
                                                                                                                                                                                                                                                • SendMessageW.USER32(00000002,00001036,00000000,?), ref: 00F26C73
                                                                                                                                                                                                                                                • ShowWindow.USER32(00000002,00000000,00000002,00000002,?,?,?,?,?,?,?,00F0AB79,00000000,00000000), ref: 00F26C98
                                                                                                                                                                                                                                                • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000027,00000002,?,00000001,00000002,00000002,?,?,?), ref: 00F26CC7
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Window$Long$MessageSendShow
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3688381893-0
                                                                                                                                                                                                                                                • Opcode ID: f515101315184a974a8637f7eb112cb28daf8fa8238f27e67dbd1cf45b78302c
                                                                                                                                                                                                                                                • Instruction ID: c4070f8a6ac8a27bb4808649a53f630eb223ea1f72a62d6b4ccd5fb3362791b1
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f515101315184a974a8637f7eb112cb28daf8fa8238f27e67dbd1cf45b78302c
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B141F735A44124AFD724EF28EC55FA97BA5EB09361F150268F899E73E0C371ED41EA80
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _free
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 269201875-0
                                                                                                                                                                                                                                                • Opcode ID: 398e67ea5322df29185d72a13b64485b3078cea540d4157e3e86bc28c85a3eab
                                                                                                                                                                                                                                                • Instruction ID: cb7a9584c5877598742f1a439cfeeab02f115da2d58d0aa71c270961344e252e
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 398e67ea5322df29185d72a13b64485b3078cea540d4157e3e86bc28c85a3eab
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E241D232A002049FCB24DF78C981F5EB3E5EF89714B1545ADE615FB391D632AD02CB80
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetCursorPos.USER32(?), ref: 00EA9141
                                                                                                                                                                                                                                                • ScreenToClient.USER32(00000000,?), ref: 00EA915E
                                                                                                                                                                                                                                                • GetAsyncKeyState.USER32(00000001), ref: 00EA9183
                                                                                                                                                                                                                                                • GetAsyncKeyState.USER32(00000002), ref: 00EA919D
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: AsyncState$ClientCursorScreen
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 4210589936-0
                                                                                                                                                                                                                                                • Opcode ID: 94125c516bd13847d0be2981bbb6dbc92206b88dc93fb5a7099959a74eb0bda7
                                                                                                                                                                                                                                                • Instruction ID: b9b39bc9a9c37bb4c8c0e666681a393d2d28fed6730e33ddc1afea56ed21cc10
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 94125c516bd13847d0be2981bbb6dbc92206b88dc93fb5a7099959a74eb0bda7
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1241AD31A0861ABBCF159F64C848BEEB774FF0A324F208219E469B7291C7346D50DF91
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetInputState.USER32 ref: 00F038CB
                                                                                                                                                                                                                                                • TranslateAcceleratorW.USER32(?,00000000,?), ref: 00F03922
                                                                                                                                                                                                                                                • TranslateMessage.USER32(?), ref: 00F0394B
                                                                                                                                                                                                                                                • DispatchMessageW.USER32(?), ref: 00F03955
                                                                                                                                                                                                                                                • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00F03966
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Message$Translate$AcceleratorDispatchInputPeekState
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 2256411358-0
                                                                                                                                                                                                                                                • Opcode ID: ffacc95984d33aadee1aa0c4519499cabef6bd71d5e1e87edf816f32106ab84a
                                                                                                                                                                                                                                                • Instruction ID: 399c001dda1aa13e0af3a60807261467bd0de610500f35230785d51cbb14999e
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ffacc95984d33aadee1aa0c4519499cabef6bd71d5e1e87edf816f32106ab84a
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0631B071D0434A9EEB35CB349949BB63BEDAB05314F08456DE462C21E0E3F4AA85FB61
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • InternetQueryDataAvailable.WININET(?,?,00000000,00000000,00000000,?,00000000,?,?,?,00F0C21E,00000000), ref: 00F0CF38
                                                                                                                                                                                                                                                • InternetReadFile.WININET(?,00000000,?,?), ref: 00F0CF6F
                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00000000,?,?,?,00F0C21E,00000000), ref: 00F0CFB4
                                                                                                                                                                                                                                                • SetEvent.KERNEL32(?,?,00000000,?,?,?,00F0C21E,00000000), ref: 00F0CFC8
                                                                                                                                                                                                                                                • SetEvent.KERNEL32(?,?,00000000,?,?,?,00F0C21E,00000000), ref: 00F0CFF2
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: EventInternet$AvailableDataErrorFileLastQueryRead
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3191363074-0
                                                                                                                                                                                                                                                • Opcode ID: 73d0debec7c8857c9f3bd5e2a21c66edfd129e7590ad5df929065e9857f07ba4
                                                                                                                                                                                                                                                • Instruction ID: ed93fcf1df579e6285885ef5f950c574a91b411f66387cadbe68127b3b40cf80
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 73d0debec7c8857c9f3bd5e2a21c66edfd129e7590ad5df929065e9857f07ba4
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 43314171900206EFDB24DFA5C884AAFBBF9EF14365B10452EF516D2181DB30AD41BBB1
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetWindowRect.USER32(?,?), ref: 00EF1915
                                                                                                                                                                                                                                                • PostMessageW.USER32(00000001,00000201,00000001), ref: 00EF19C1
                                                                                                                                                                                                                                                • Sleep.KERNEL32(00000000,?,?,?), ref: 00EF19C9
                                                                                                                                                                                                                                                • PostMessageW.USER32(00000001,00000202,00000000), ref: 00EF19DA
                                                                                                                                                                                                                                                • Sleep.KERNEL32(00000000,?,?,?,?), ref: 00EF19E2
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: MessagePostSleep$RectWindow
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3382505437-0
                                                                                                                                                                                                                                                • Opcode ID: 7a70b91f9c5283b2fc4e98a0020a684d9f042f9aa32202596a189fa9d3c75234
                                                                                                                                                                                                                                                • Instruction ID: 9ceb1467abae200e32d94d96101e94da4d775adb6f34a93508277c3b2ba118d1
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7a70b91f9c5283b2fc4e98a0020a684d9f042f9aa32202596a189fa9d3c75234
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A531E271A0021DEFCB14CFA8CD99AEE3BB5EB44314F005269FA21A72D1C3B09954DBD0
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00001053,000000FF,?), ref: 00F25745
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00001074,?,00000001), ref: 00F2579D
                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00F257AF
                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00F257BA
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00001002,00000000,?), ref: 00F25816
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: MessageSend$_wcslen
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 763830540-0
                                                                                                                                                                                                                                                • Opcode ID: 698c300819a735b9bf4f9d8f58a5adbb143d1c498e1a96b6edc6bbdc2bf6b700
                                                                                                                                                                                                                                                • Instruction ID: c1bb5918cfd9c52f7ac658dfc79d7180f264505c60911fa359c915da87ca599f
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 698c300819a735b9bf4f9d8f58a5adbb143d1c498e1a96b6edc6bbdc2bf6b700
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2B215571D04628DADB20DFA4EC45AEEBBB8FF44B24F108216E929EB181D7709985DF50
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • IsWindow.USER32(00000000), ref: 00F10951
                                                                                                                                                                                                                                                • GetForegroundWindow.USER32 ref: 00F10968
                                                                                                                                                                                                                                                • GetDC.USER32(00000000), ref: 00F109A4
                                                                                                                                                                                                                                                • GetPixel.GDI32(00000000,?,00000003), ref: 00F109B0
                                                                                                                                                                                                                                                • ReleaseDC.USER32(00000000,00000003), ref: 00F109E8
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Window$ForegroundPixelRelease
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 4156661090-0
                                                                                                                                                                                                                                                • Opcode ID: bce9b8a391c6f6a63e541f35471e19ef54a3e69ae2ce81ae139f41714232ca30
                                                                                                                                                                                                                                                • Instruction ID: ca58a841ad9a6ff4df5590f6e18e416a3f7971e1849393da83bb2a127a742928
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: bce9b8a391c6f6a63e541f35471e19ef54a3e69ae2ce81ae139f41714232ca30
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4C21A135A00204AFD714EF64DC84AAEBBF9EF44700F148028F84AA7762CB74AC44EB90
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetEnvironmentStringsW.KERNEL32 ref: 00ECCDC6
                                                                                                                                                                                                                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 00ECCDE9
                                                                                                                                                                                                                                                  • Part of subcall function 00EC3820: RtlAllocateHeap.NTDLL(00000000,?,00F61444,?,00EAFDF5,?,?,00E9A976,00000010,00F61440,00E913FC,?,00E913C6,?,00E91129), ref: 00EC3852
                                                                                                                                                                                                                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 00ECCE0F
                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00ECCE22
                                                                                                                                                                                                                                                • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 00ECCE31
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ByteCharEnvironmentMultiStringsWide$AllocateFreeHeap_free
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 336800556-0
                                                                                                                                                                                                                                                • Opcode ID: 3700035818e460c475b06e3983b3443f475407024e6ffe342fde6d2dfe72e5df
                                                                                                                                                                                                                                                • Instruction ID: 0384f64997d387b49380bd5fb80cee9f934a7b2a583b9c2a02a24ccefc329a11
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3700035818e460c475b06e3983b3443f475407024e6ffe342fde6d2dfe72e5df
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1101D4726016157F233116B66D88E7F7A6DDEC7BA5325112DF909E7201EA628D0391F0
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00EA9693
                                                                                                                                                                                                                                                • SelectObject.GDI32(?,00000000), ref: 00EA96A2
                                                                                                                                                                                                                                                • BeginPath.GDI32(?), ref: 00EA96B9
                                                                                                                                                                                                                                                • SelectObject.GDI32(?,00000000), ref: 00EA96E2
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ObjectSelect$BeginCreatePath
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3225163088-0
                                                                                                                                                                                                                                                • Opcode ID: d9fa06b32729eaeb602a77bd77d5aa3d1a8d0c83bfe0abb2ca4756d3ed36d495
                                                                                                                                                                                                                                                • Instruction ID: fc48ecf0fd2a07baf2e8a8989e31c1fa6243732b53bcd396b61783cab3f2ccfe
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d9fa06b32729eaeb602a77bd77d5aa3d1a8d0c83bfe0abb2ca4756d3ed36d495
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: EA215070802309EBEB119F65EC157AD3BA8BF95359F184216F420BA1B1D3B06895FFD4
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _memcmp
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 2931989736-0
                                                                                                                                                                                                                                                • Opcode ID: c637c580cdc98a1132f3fd38c100235da881eac7595e2d9f46e22eccf17cec16
                                                                                                                                                                                                                                                • Instruction ID: a677a14c2fdc48329b3e152e41f894a80a0aaef7e0e81c2c1560e1f13ef13c74
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c637c580cdc98a1132f3fd38c100235da881eac7595e2d9f46e22eccf17cec16
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4501D673745A1DBB920861119D42EFB739C9B703A8B401032FF05BA2C1F620ED2482A1
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,00EBF2DE,00EC3863,00F61444,?,00EAFDF5,?,?,00E9A976,00000010,00F61440,00E913FC,?,00E913C6), ref: 00EC2DFD
                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00EC2E32
                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00EC2E59
                                                                                                                                                                                                                                                • SetLastError.KERNEL32(00000000,00E91129), ref: 00EC2E66
                                                                                                                                                                                                                                                • SetLastError.KERNEL32(00000000,00E91129), ref: 00EC2E6F
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ErrorLast$_free
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3170660625-0
                                                                                                                                                                                                                                                • Opcode ID: 1154bdc3f28f2648c3018c1a26ede1031b053e5a2ec34fbdae5186ca0e4e4b96
                                                                                                                                                                                                                                                • Instruction ID: 9685a5a1e069fe05d0920f131ed0b3314edd34777f308c3653ef2f1aaae24232
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1154bdc3f28f2648c3018c1a26ede1031b053e5a2ec34fbdae5186ca0e4e4b96
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5B01F936105A046FDA1367756E45F6F25ADABC1775720642CF625B22D2EE378C035061
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • CLSIDFromProgID.OLE32(?,?,?,00000000,?,?,?,-C000001E,00000001,?,00EEFF41,80070057,?,?,?,00EF035E), ref: 00EF002B
                                                                                                                                                                                                                                                • ProgIDFromCLSID.OLE32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00EEFF41,80070057,?,?), ref: 00EF0046
                                                                                                                                                                                                                                                • lstrcmpiW.KERNEL32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00EEFF41,80070057,?,?), ref: 00EF0054
                                                                                                                                                                                                                                                • CoTaskMemFree.OLE32(00000000,?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00EEFF41,80070057,?), ref: 00EF0064
                                                                                                                                                                                                                                                • CLSIDFromString.OLE32(?,?,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00EEFF41,80070057,?,?), ref: 00EF0070
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: From$Prog$FreeStringTasklstrcmpi
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3897988419-0
                                                                                                                                                                                                                                                • Opcode ID: 10e6ef1caf8cdd0cd93a08c0ccdac324adaaea48a59645225eb536ed9dafd766
                                                                                                                                                                                                                                                • Instruction ID: f40ead83abbf7a3c3a479af2a9f56a70763c0d9e1c42300fd4747139de5863da
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 10e6ef1caf8cdd0cd93a08c0ccdac324adaaea48a59645225eb536ed9dafd766
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 16018B7260020CBFDB214F68DC04FBE7AADEF44792F149524FA05E2211EB75DD41ABA0
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • QueryPerformanceCounter.KERNEL32(?), ref: 00EFE997
                                                                                                                                                                                                                                                • QueryPerformanceFrequency.KERNEL32(?), ref: 00EFE9A5
                                                                                                                                                                                                                                                • Sleep.KERNEL32(00000000), ref: 00EFE9AD
                                                                                                                                                                                                                                                • QueryPerformanceCounter.KERNEL32(?), ref: 00EFE9B7
                                                                                                                                                                                                                                                • Sleep.KERNEL32 ref: 00EFE9F3
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: PerformanceQuery$CounterSleep$Frequency
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 2833360925-0
                                                                                                                                                                                                                                                • Opcode ID: 893d120674f51fa2248adcafcff6a3504d623880fbdf481f678df59a52e03fcf
                                                                                                                                                                                                                                                • Instruction ID: 8ee3c7519c48d87c26593e716807b3f7381a7921bde1607a6821e98719b51628
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 893d120674f51fa2248adcafcff6a3504d623880fbdf481f678df59a52e03fcf
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 11018031C0162DDBCF149FE5DC596EDBB78FF49700F001586E602B2261CB70A656D7A1
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00EF1114
                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00000000,00000000,?,?,00EF0B9B,?,?,?), ref: 00EF1120
                                                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00EF0B9B,?,?,?), ref: 00EF112F
                                                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00EF0B9B,?,?,?), ref: 00EF1136
                                                                                                                                                                                                                                                • GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 00EF114D
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: HeapObjectSecurityUser$AllocErrorLastProcess
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 842720411-0
                                                                                                                                                                                                                                                • Opcode ID: 30fdf39d465228939a55c4a88a55d4c92eb6005d347b384f51ace06bd0849aba
                                                                                                                                                                                                                                                • Instruction ID: ffab11b335d25f179d739feff7d5ed2ad4248e2b6ff12219962b6be49c9b58e1
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 30fdf39d465228939a55c4a88a55d4c92eb6005d347b384f51ace06bd0849aba
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1B016979201209BFDB214FA5DC49A6A3B6EEF893A4B210458FA45D3360DB31DC01AAA0
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 00EF0FCA
                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 00EF0FD6
                                                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 00EF0FE5
                                                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 00EF0FEC
                                                                                                                                                                                                                                                • GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 00EF1002
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 44706859-0
                                                                                                                                                                                                                                                • Opcode ID: 8a5f5bd288cba12a5e634a74dc7c091200cec615177cf617c1e6d8ecc46e379d
                                                                                                                                                                                                                                                • Instruction ID: 20acdfe1046551414cd5ade97b3ca758be18ab5465000baba42d089617592402
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8a5f5bd288cba12a5e634a74dc7c091200cec615177cf617c1e6d8ecc46e379d
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0BF06236100309FBD7214FA5DC4EF5A3B6EEF89761F104454FA45D7251CE70DC519AA0
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 00EF102A
                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 00EF1036
                                                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00EF1045
                                                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 00EF104C
                                                                                                                                                                                                                                                • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00EF1062
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 44706859-0
                                                                                                                                                                                                                                                • Opcode ID: 9e9c8d323ba170b34b6350722053e0a33b210defe2625972e6ca80f458c7ec89
                                                                                                                                                                                                                                                • Instruction ID: 71fe2c2bfb5127734b7fd9f2d9645a113adeb947809b161b507df1c294c7733d
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9e9c8d323ba170b34b6350722053e0a33b210defe2625972e6ca80f458c7ec89
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 84F06D35200309FBDB215FA5EC49F6A3BADEF897A1F200424FA45D7251CE70DC51AAA0
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(?,?,?,?,00F0017D,?,00F032FC,?,00000001,00ED2592,?), ref: 00F00324
                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(?,?,?,?,00F0017D,?,00F032FC,?,00000001,00ED2592,?), ref: 00F00331
                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(?,?,?,?,00F0017D,?,00F032FC,?,00000001,00ED2592,?), ref: 00F0033E
                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(?,?,?,?,00F0017D,?,00F032FC,?,00000001,00ED2592,?), ref: 00F0034B
                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(?,?,?,?,00F0017D,?,00F032FC,?,00000001,00ED2592,?), ref: 00F00358
                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(?,?,?,?,00F0017D,?,00F032FC,?,00000001,00ED2592,?), ref: 00F00365
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CloseHandle
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 2962429428-0
                                                                                                                                                                                                                                                • Opcode ID: 2493e8446237cfb5b5d2b1576b637027566023aad5b82f3314c4a214158c115f
                                                                                                                                                                                                                                                • Instruction ID: dddc215e66f6a708273c805f41ed8479ca1d32448dbe763a3826b3b7f85c9153
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2493e8446237cfb5b5d2b1576b637027566023aad5b82f3314c4a214158c115f
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0501EE72800B059FCB31AF66D880902FBF9BF603253148A3FD19652970CBB0A948EF80
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00ECD752
                                                                                                                                                                                                                                                  • Part of subcall function 00EC29C8: RtlFreeHeap.NTDLL(00000000,00000000,?,00ECD7D1,00000000,00000000,00000000,00000000,?,00ECD7F8,00000000,00000007,00000000,?,00ECDBF5,00000000), ref: 00EC29DE
                                                                                                                                                                                                                                                  • Part of subcall function 00EC29C8: GetLastError.KERNEL32(00000000,?,00ECD7D1,00000000,00000000,00000000,00000000,?,00ECD7F8,00000000,00000007,00000000,?,00ECDBF5,00000000,00000000), ref: 00EC29F0
                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00ECD764
                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00ECD776
                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00ECD788
                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00ECD79A
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 776569668-0
                                                                                                                                                                                                                                                • Opcode ID: 271d1d6b30fcd65bda3296825b3f9d7ecabacfedca24244aa80b8a7343a93048
                                                                                                                                                                                                                                                • Instruction ID: 75c1944c6ff2664cb465341d4b8aa848999408bd4a42f3e4162dc66deb97cf7f
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 271d1d6b30fcd65bda3296825b3f9d7ecabacfedca24244aa80b8a7343a93048
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: CFF0FF72548308AB8621EB64FEC5E1A7BDDBB44715795281EF249F7501C733FC8286A4
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetDlgItem.USER32(?,000003E9), ref: 00EF5C58
                                                                                                                                                                                                                                                • GetWindowTextW.USER32(00000000,?,00000100), ref: 00EF5C6F
                                                                                                                                                                                                                                                • MessageBeep.USER32(00000000), ref: 00EF5C87
                                                                                                                                                                                                                                                • KillTimer.USER32(?,0000040A), ref: 00EF5CA3
                                                                                                                                                                                                                                                • EndDialog.USER32(?,00000001), ref: 00EF5CBD
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: BeepDialogItemKillMessageTextTimerWindow
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3741023627-0
                                                                                                                                                                                                                                                • Opcode ID: 21287565f8e7055ed0cf110514c106b414db70b538af51ed56c42489170b3828
                                                                                                                                                                                                                                                • Instruction ID: 60615f52ff690934d49c2c3c308b948b7576c32c43aecf7638bd49b7350cae6a
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 21287565f8e7055ed0cf110514c106b414db70b538af51ed56c42489170b3828
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: CD018631500B08ABEB305B10DD4EFBABBB8BF10B05F041559A787B14E1DBF0A9859ED1
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00EC22BE
                                                                                                                                                                                                                                                  • Part of subcall function 00EC29C8: RtlFreeHeap.NTDLL(00000000,00000000,?,00ECD7D1,00000000,00000000,00000000,00000000,?,00ECD7F8,00000000,00000007,00000000,?,00ECDBF5,00000000), ref: 00EC29DE
                                                                                                                                                                                                                                                  • Part of subcall function 00EC29C8: GetLastError.KERNEL32(00000000,?,00ECD7D1,00000000,00000000,00000000,00000000,?,00ECD7F8,00000000,00000007,00000000,?,00ECDBF5,00000000,00000000), ref: 00EC29F0
                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00EC22D0
                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00EC22E3
                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00EC22F4
                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00EC2305
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 776569668-0
                                                                                                                                                                                                                                                • Opcode ID: eeaa99d8b92a42ca527298620485174dded9bf2405585a129aeb32acc8630b12
                                                                                                                                                                                                                                                • Instruction ID: b731cb8bc0981a248b86358075e7376bffab4714690c9007c3ec5c97b1bb7cae
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: eeaa99d8b92a42ca527298620485174dded9bf2405585a129aeb32acc8630b12
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: DDF05E708403289F8612AF54BD01E0A3FA4F758762714150EF621E32B1CBB20912FFE4
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • EndPath.GDI32(?), ref: 00EA95D4
                                                                                                                                                                                                                                                • StrokeAndFillPath.GDI32(?,?,00EE71F7,00000000,?,?,?), ref: 00EA95F0
                                                                                                                                                                                                                                                • SelectObject.GDI32(?,00000000), ref: 00EA9603
                                                                                                                                                                                                                                                • DeleteObject.GDI32 ref: 00EA9616
                                                                                                                                                                                                                                                • StrokePath.GDI32(?), ref: 00EA9631
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Path$ObjectStroke$DeleteFillSelect
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 2625713937-0
                                                                                                                                                                                                                                                • Opcode ID: cbe290bbc8d563d2f28e7cc799f49d22a400052b742fbbc4c8e84738b1846c00
                                                                                                                                                                                                                                                • Instruction ID: 54beaa08198076f30a428fccb1aec75380fdb128c2a1e27cfa0cba47d03982f1
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: cbe290bbc8d563d2f28e7cc799f49d22a400052b742fbbc4c8e84738b1846c00
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: ABF0313040620CDBEB269F55ED1D7683B65BF46326F088214F525690F1C7705556FFA0
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: __freea$_free
                                                                                                                                                                                                                                                • String ID: a/p$am/pm
                                                                                                                                                                                                                                                • API String ID: 3432400110-3206640213
                                                                                                                                                                                                                                                • Opcode ID: 8dbaf041b1ec3a5d68dc60f00e925ede0d7193e3cde60044f4a6a4e736308eb5
                                                                                                                                                                                                                                                • Instruction ID: c076b5047cfe506ed3dde96f2f6f52a9704b43fc1aa7afe602db92532d0cf7b5
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8dbaf041b1ec3a5d68dc60f00e925ede0d7193e3cde60044f4a6a4e736308eb5
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9BD1F335900285CADB289F68CA45FFAB7B1EF07308F19619DE501BB652D2379D82CB91
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID: JO
                                                                                                                                                                                                                                                • API String ID: 0-1663374661
                                                                                                                                                                                                                                                • Opcode ID: 08c016785be051adc499c96f3d4dac2c0699947941608cbcdac3ea5061c748b0
                                                                                                                                                                                                                                                • Instruction ID: 717812d4695a1caee10463ee414d31158f70417f1b9fd10a90b19c2aa522cda4
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 08c016785be051adc499c96f3d4dac2c0699947941608cbcdac3ea5061c748b0
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1C51C072900609AFCB209FA4CE45FEEBFB4EF45314F14215EF405B7291D672A9829B61
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,?,00000002,00000000,?,?,?,00000000,?,?,?,?), ref: 00EC8B6E
                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,00000000,?,?,?,?,?,?,?,?,00000000,00001000,?), ref: 00EC8B7A
                                                                                                                                                                                                                                                • __dosmaperr.LIBCMT ref: 00EC8B81
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ByteCharErrorLastMultiWide__dosmaperr
                                                                                                                                                                                                                                                • String ID: .
                                                                                                                                                                                                                                                • API String ID: 2434981716-3963672497
                                                                                                                                                                                                                                                • Opcode ID: 93de4a721f9cea0f028d359bf995dcb9da5d143998e13fd9fa69d7e22c3d8797
                                                                                                                                                                                                                                                • Instruction ID: dba4ebf9ac6640f604910e7666919ba92ce3e111431457beb93e785c95df8999
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 93de4a721f9cea0f028d359bf995dcb9da5d143998e13fd9fa69d7e22c3d8797
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 074169B4604145AFDB249F24CB81FBE7BE5DB85304B2861AEE895A7152DE328C139790
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 00EFB403: WriteProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,00EF21D0,?,?,00000034,00000800,?,00000034), ref: 00EFB42D
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00001104,00000000,00000000), ref: 00EF2760
                                                                                                                                                                                                                                                  • Part of subcall function 00EFB3CE: ReadProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,00EF21FF,?,?,00000800,?,00001073,00000000,?,?), ref: 00EFB3F8
                                                                                                                                                                                                                                                  • Part of subcall function 00EFB32A: GetWindowThreadProcessId.USER32(?,?), ref: 00EFB355
                                                                                                                                                                                                                                                  • Part of subcall function 00EFB32A: OpenProcess.KERNEL32(00000438,00000000,?,?,?,00EF2194,00000034,?,?,00001004,00000000,00000000), ref: 00EFB365
                                                                                                                                                                                                                                                  • Part of subcall function 00EFB32A: VirtualAllocEx.KERNEL32(00000000,00000000,?,00001000,00000004,?,?,00EF2194,00000034,?,?,00001004,00000000,00000000), ref: 00EFB37B
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 00EF27CD
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 00EF281A
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Process$MessageSend$Memory$AllocOpenReadThreadVirtualWindowWrite
                                                                                                                                                                                                                                                • String ID: @
                                                                                                                                                                                                                                                • API String ID: 4150878124-2766056989
                                                                                                                                                                                                                                                • Opcode ID: 1c5894a906663d4ee70514047b366f24c24fa0cec7cd3a65687b003d63935127
                                                                                                                                                                                                                                                • Instruction ID: 239a8078b31d65e378eb42c7779ed3908cdbc3653f5f0dc6c3667bc410583b76
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1c5894a906663d4ee70514047b366f24c24fa0cec7cd3a65687b003d63935127
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9E413C7290121CAFDB10DFA4CD46AEEBBB8EF09300F005099FA55B7181DB706E45CBA1
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\file.exe,00000104), ref: 00EC1769
                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00EC1834
                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00EC183E
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _free$FileModuleName
                                                                                                                                                                                                                                                • String ID: C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                                                • API String ID: 2506810119-3587028468
                                                                                                                                                                                                                                                • Opcode ID: 90841fb48664853f4a6b3ff25d82abe121ffe9fdc4046a05f1a00ec48cf9cc8a
                                                                                                                                                                                                                                                • Instruction ID: 228aca1fc9769203ad76f775a64d3e56536945ffc8aeb1bb64da178aa98aaede
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 90841fb48664853f4a6b3ff25d82abe121ffe9fdc4046a05f1a00ec48cf9cc8a
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5C31A675A04208AFDB21DF95DD81E9EBBFCEB86310B1451AEF404E7212D6714E41D790
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetMenuItemInfoW.USER32(00000004,00000000,00000000,?), ref: 00EFC306
                                                                                                                                                                                                                                                • DeleteMenu.USER32(?,00000007,00000000), ref: 00EFC34C
                                                                                                                                                                                                                                                • DeleteMenu.USER32(?,00000000,00000000,?,00000000,00000000,00F61990,010C5560), ref: 00EFC395
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Menu$Delete$InfoItem
                                                                                                                                                                                                                                                • String ID: 0
                                                                                                                                                                                                                                                • API String ID: 135850232-4108050209
                                                                                                                                                                                                                                                • Opcode ID: 95e6be6512477b5dd450ffd765eca8a1f5d15205090b71cfadd54ee68c537b64
                                                                                                                                                                                                                                                • Instruction ID: af556ba6c318e1fef0e9426202d8a2fa16302aa0414959a884247bbc102c8a76
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 95e6be6512477b5dd450ffd765eca8a1f5d15205090b71cfadd54ee68c537b64
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4341F2312053099FD720DF24D940B6ABBE4AF84354F24966DFAA1A72D1C730E904CB52
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,00000013,?,?,SysTreeView32,00F2CC08,00000000,?,?,?,?), ref: 00F244AA
                                                                                                                                                                                                                                                • GetWindowLongW.USER32 ref: 00F244C7
                                                                                                                                                                                                                                                • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00F244D7
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Window$Long
                                                                                                                                                                                                                                                • String ID: SysTreeView32
                                                                                                                                                                                                                                                • API String ID: 847901565-1698111956
                                                                                                                                                                                                                                                • Opcode ID: 10d0d222a37b756dcce847ffcb4e6de17bb1bbf7970af5f03939731f2e33f92b
                                                                                                                                                                                                                                                • Instruction ID: 0de22f80d0e041583f6dc2300b1ccac202fef35ff5994a1da64697088ae327c7
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 10d0d222a37b756dcce847ffcb4e6de17bb1bbf7970af5f03939731f2e33f92b
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C9319C31610615ABDF209E38EC45BEA7BA9EF09334F244315F979A21D0D7B4EC51AB50
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • SysReAllocString.OLEAUT32(?,?), ref: 00EF6EED
                                                                                                                                                                                                                                                • VariantCopyInd.OLEAUT32(?,?), ref: 00EF6F08
                                                                                                                                                                                                                                                • VariantClear.OLEAUT32(?), ref: 00EF6F12
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Variant$AllocClearCopyString
                                                                                                                                                                                                                                                • String ID: *j
                                                                                                                                                                                                                                                • API String ID: 2173805711-1845181700
                                                                                                                                                                                                                                                • Opcode ID: 4b042019ce0936f7f3aa01389c33393de24561ffbde4954bb7ee42b3026f40d7
                                                                                                                                                                                                                                                • Instruction ID: e3bf6791069cf84a1b122546c34a58ae1ff36a70c23aa533bef7761680dcaee2
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4b042019ce0936f7f3aa01389c33393de24561ffbde4954bb7ee42b3026f40d7
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3F317172708259DFCF05EFA4E8519BE77B6EF85304B141499FA026B2A1C7349A12DBD0
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 00F1335B: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,?,?,?,?,00F13077,?,?), ref: 00F13378
                                                                                                                                                                                                                                                • inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 00F1307A
                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00F1309B
                                                                                                                                                                                                                                                • htons.WSOCK32(00000000,?,?,00000000), ref: 00F13106
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ByteCharMultiWide_wcslenhtonsinet_addr
                                                                                                                                                                                                                                                • String ID: 255.255.255.255
                                                                                                                                                                                                                                                • API String ID: 946324512-2422070025
                                                                                                                                                                                                                                                • Opcode ID: 36661630eaf0c4b435e5a4c25861eb4922345dd9868513f68665e9ca149d7f5e
                                                                                                                                                                                                                                                • Instruction ID: 44b3662ea461743c3f369b9483c8e8ae57a0461ee860f1986a8b4f7e992036bb
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 36661630eaf0c4b435e5a4c25861eb4922345dd9868513f68665e9ca149d7f5e
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E631E735A042059FCB20CF68C885EEA77E0EF58328F258099E9159B392D771EE85E760
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00001009,00000000,?), ref: 00F23F40
                                                                                                                                                                                                                                                • SetWindowPos.USER32(?,00000000,?,?,?,?,00000004), ref: 00F23F54
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00001002,00000000,?), ref: 00F23F78
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: MessageSend$Window
                                                                                                                                                                                                                                                • String ID: SysMonthCal32
                                                                                                                                                                                                                                                • API String ID: 2326795674-1439706946
                                                                                                                                                                                                                                                • Opcode ID: 2705d5c60b88dffae7601e82a504df834fd8b412d321c6cde57983c749e753aa
                                                                                                                                                                                                                                                • Instruction ID: c6efcbfaf4843d81b47d46d58aca29fbe2a9a9028c5ac58557e2b4c44fbe18e6
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2705d5c60b88dffae7601e82a504df834fd8b412d321c6cde57983c749e753aa
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5721BF72A00229BBDF258F50EC46FEA3B75EF48724F110214FA157B1D0D6B5AC55EB90
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000469,?,00000000), ref: 00F24705
                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000465,00000000,80017FFF), ref: 00F24713
                                                                                                                                                                                                                                                • DestroyWindow.USER32(00000000,00000000,?,?,?,00000000,msctls_updown32,00000000,00000000,00000000,00000000,00000000,00000000,?,?,00000000), ref: 00F2471A
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: MessageSend$DestroyWindow
                                                                                                                                                                                                                                                • String ID: msctls_updown32
                                                                                                                                                                                                                                                • API String ID: 4014797782-2298589950
                                                                                                                                                                                                                                                • Opcode ID: 7ea2ef26fdc804f4d269e84cce34824ee004033a6382284475919eb2edfe0464
                                                                                                                                                                                                                                                • Instruction ID: 3fda8ce535f6c1de56632c7b99eaf644c796e9a179f7fc2e1d0fa37f1b09ea00
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7ea2ef26fdc804f4d269e84cce34824ee004033a6382284475919eb2edfe0464
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 94215EB5600218AFEB10DF64ECC1DAB3BEDEF5A3A4B040059FA149B251CB70FC11EA60
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _wcslen
                                                                                                                                                                                                                                                • String ID: #OnAutoItStartRegister$#notrayicon$#requireadmin
                                                                                                                                                                                                                                                • API String ID: 176396367-2734436370
                                                                                                                                                                                                                                                • Opcode ID: 3a6f9950e7d87cf8a4b5499f27dd2e1bd3fb9a5c139a6cefe2352a607a4a6e74
                                                                                                                                                                                                                                                • Instruction ID: 7928128a19eeb2f73cd54416607263ddfa7a0352aefcf6d39a88cb1d56a44e82
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3a6f9950e7d87cf8a4b5499f27dd2e1bd3fb9a5c139a6cefe2352a607a4a6e74
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D121387211412566C731AB249C02FFB73D89F91314F106026FAC9FB183EB51ED45C2A5
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000180,00000000,?), ref: 00F23840
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00000186,00000000,00000000), ref: 00F23850
                                                                                                                                                                                                                                                • MoveWindow.USER32(00000000,?,?,?,?,00000000,?,?,Listbox,00000000,00000000,?,?,?,?,?), ref: 00F23876
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: MessageSend$MoveWindow
                                                                                                                                                                                                                                                • String ID: Listbox
                                                                                                                                                                                                                                                • API String ID: 3315199576-2633736733
                                                                                                                                                                                                                                                • Opcode ID: 9ed94691e794de94b4c1bd25b2a78bc01dc12d7a622105190680d7577c9f10cb
                                                                                                                                                                                                                                                • Instruction ID: 0ae6eabeb54fbe4afd71f4370f3612793501d2505ba6b9ca8bde2aa62cf8c5c9
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9ed94691e794de94b4c1bd25b2a78bc01dc12d7a622105190680d7577c9f10cb
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B621A4B2A14228BBEF219F54EC85FFB376EEF89760F118114F9049B190C675DC52A7A0
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • SetErrorMode.KERNEL32(00000001), ref: 00F04A08
                                                                                                                                                                                                                                                • GetVolumeInformationW.KERNEL32(?,?,00007FFF,?,00000000,00000000,00000000,00000000), ref: 00F04A5C
                                                                                                                                                                                                                                                • SetErrorMode.KERNEL32(00000000,?,?,00F2CC08), ref: 00F04AD0
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ErrorMode$InformationVolume
                                                                                                                                                                                                                                                • String ID: %lu
                                                                                                                                                                                                                                                • API String ID: 2507767853-685833217
                                                                                                                                                                                                                                                • Opcode ID: 4749d7238a015bfbcd93b31065d7c56157de28205f32e47c885ffcdb34dcbc8b
                                                                                                                                                                                                                                                • Instruction ID: afd222d146b1a09ec30b31e8c7ed1dfc1694acdf3dc01dbbe42b6e536eb33ea4
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4749d7238a015bfbcd93b31065d7c56157de28205f32e47c885ffcdb34dcbc8b
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F8313075A00109AFDB10DF54C885EAEBBF8EF08318F148099E905EB252D775ED46DBA1
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000405,00000000,00000000), ref: 00F2424F
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00000406,00000000,00640000), ref: 00F24264
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00000414,0000000A,00000000), ref: 00F24271
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: MessageSend
                                                                                                                                                                                                                                                • String ID: msctls_trackbar32
                                                                                                                                                                                                                                                • API String ID: 3850602802-1010561917
                                                                                                                                                                                                                                                • Opcode ID: d6fced65e5833a9c7b4569c3d3d59974f5009333e62a7c7f0483e1a1b41505f4
                                                                                                                                                                                                                                                • Instruction ID: 5a863d6eed7d0b09614683e9e1b480efcf80cd49c2c518affd31249c01cf6721
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d6fced65e5833a9c7b4569c3d3d59974f5009333e62a7c7f0483e1a1b41505f4
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E811E331640218BEEF215E29DC06FAB3BACEF85B64F010114FA55E20D0D2B1E821AB20
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 00E96B57: _wcslen.LIBCMT ref: 00E96B6A
                                                                                                                                                                                                                                                  • Part of subcall function 00EF2DA7: SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 00EF2DC5
                                                                                                                                                                                                                                                  • Part of subcall function 00EF2DA7: GetWindowThreadProcessId.USER32(?,00000000), ref: 00EF2DD6
                                                                                                                                                                                                                                                  • Part of subcall function 00EF2DA7: GetCurrentThreadId.KERNEL32 ref: 00EF2DDD
                                                                                                                                                                                                                                                  • Part of subcall function 00EF2DA7: AttachThreadInput.USER32(00000000,?,00000000,00000000), ref: 00EF2DE4
                                                                                                                                                                                                                                                • GetFocus.USER32 ref: 00EF2F78
                                                                                                                                                                                                                                                  • Part of subcall function 00EF2DEE: GetParent.USER32(00000000), ref: 00EF2DF9
                                                                                                                                                                                                                                                • GetClassNameW.USER32(?,?,00000100), ref: 00EF2FC3
                                                                                                                                                                                                                                                • EnumChildWindows.USER32(?,00EF303B), ref: 00EF2FEB
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Thread$AttachChildClassCurrentEnumFocusInputMessageNameParentProcessSendTimeoutWindowWindows_wcslen
                                                                                                                                                                                                                                                • String ID: %s%d
                                                                                                                                                                                                                                                • API String ID: 1272988791-1110647743
                                                                                                                                                                                                                                                • Opcode ID: 462a3022b2b8c5b090768f5dd1f76bee38f032b08fe25005e84c2c720a1a38e6
                                                                                                                                                                                                                                                • Instruction ID: b09988119ad6a8a11823f38e0ef0b6c3d7f9319ca3e43bc844b66f35f6e05f2d
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 462a3022b2b8c5b090768f5dd1f76bee38f032b08fe25005e84c2c720a1a38e6
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F011A2716002096BCF147F708C95EFD77AAAF84304F04607AFA09AB252EF7199499B61
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetMenuItemInfoW.USER32(?,?,?,00000030), ref: 00F258C1
                                                                                                                                                                                                                                                • SetMenuItemInfoW.USER32(?,?,?,00000030), ref: 00F258EE
                                                                                                                                                                                                                                                • DrawMenuBar.USER32(?), ref: 00F258FD
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Menu$InfoItem$Draw
                                                                                                                                                                                                                                                • String ID: 0
                                                                                                                                                                                                                                                • API String ID: 3227129158-4108050209
                                                                                                                                                                                                                                                • Opcode ID: dca5a832d47c1c9ace7bacf1b118af252a4ea8d36179921af07ca84ad17af40e
                                                                                                                                                                                                                                                • Instruction ID: 0df4e3a523ec73c2ad3a2f3bcd01aabf23dc21da994008074799421b7f0a1436
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: dca5a832d47c1c9ace7bacf1b118af252a4ea8d36179921af07ca84ad17af40e
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D9018032500228EFDB219F51EC45BAEBBB4FF45760F148099E849DA151DB30DA88EF61
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,GetSystemWow64DirectoryW), ref: 00EED3BF
                                                                                                                                                                                                                                                • FreeLibrary.KERNEL32 ref: 00EED3E5
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: AddressFreeLibraryProc
                                                                                                                                                                                                                                                • String ID: GetSystemWow64DirectoryW$X64
                                                                                                                                                                                                                                                • API String ID: 3013587201-2590602151
                                                                                                                                                                                                                                                • Opcode ID: 94f943188b3e4fa60873956edec809d8760f981c438559296f327b9052da8dc6
                                                                                                                                                                                                                                                • Instruction ID: 25e2850d486a66d9ba82a4004e031cd3305d277ed927d51e4bbeb21b6d1cbe75
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 94f943188b3e4fa60873956edec809d8760f981c438559296f327b9052da8dc6
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: ECF0AB3280DA6CDBC73112124C559ED3320AF19706B587925F902FA125D720CC40A2E2
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 868715c14de8c7bd761106f758b6ab62cc015b8da98075899a6cb02ca2a26b9e
                                                                                                                                                                                                                                                • Instruction ID: 2986e96094991cb5d9d99999f82e9d1e5197d8961ebb2f0d01e2d1253d672bac
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 868715c14de8c7bd761106f758b6ab62cc015b8da98075899a6cb02ca2a26b9e
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9CC14B75A0021AEFDB14CFA4C894ABEB7B5FF48704F209598E605EB252D731EE41CB90
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Variant$ClearInitInitializeUninitialize
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 1998397398-0
                                                                                                                                                                                                                                                • Opcode ID: 965b8615b01df771e92a0960afe1b5ef24748dc1388d4cfd2eff136ffb9a709b
                                                                                                                                                                                                                                                • Instruction ID: 1b1fd4828dd4ffe895e68bde70f27aaac4ea7c85189a422f3d00fdedb2b966ac
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 965b8615b01df771e92a0960afe1b5ef24748dc1388d4cfd2eff136ffb9a709b
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: EFA15D756083009FCB10DF24C585A6AB7E5FF88724F05885DF98AAB362DB30ED45DB91
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • ProgIDFromCLSID.OLE32(?,00000000,?,00000000,00000800,00000000,?,00F2FC08,?), ref: 00EF05F0
                                                                                                                                                                                                                                                • CoTaskMemFree.OLE32(00000000,00000000,?,00000000,00000800,00000000,?,00F2FC08,?), ref: 00EF0608
                                                                                                                                                                                                                                                • CLSIDFromProgID.OLE32(?,?,00000000,00F2CC40,000000FF,?,00000000,00000800,00000000,?,00F2FC08,?), ref: 00EF062D
                                                                                                                                                                                                                                                • _memcmp.LIBVCRUNTIME ref: 00EF064E
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: FromProg$FreeTask_memcmp
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 314563124-0
                                                                                                                                                                                                                                                • Opcode ID: 9edd0a16ca2aa445893cd2ffd951d6ea15d1a6bdb4fa9cafdf6b685cdc890575
                                                                                                                                                                                                                                                • Instruction ID: dc078bdd44426b126352d657c19c159b10a5554da898eb542b685b29182ce83a
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9edd0a16ca2aa445893cd2ffd951d6ea15d1a6bdb4fa9cafdf6b685cdc890575
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 18810871A00109EFCB14DF94C984EEEB7B9FF89315F204558E616BB251DB71AE06CBA0
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • CreateToolhelp32Snapshot.KERNEL32 ref: 00F1A6AC
                                                                                                                                                                                                                                                • Process32FirstW.KERNEL32(00000000,?), ref: 00F1A6BA
                                                                                                                                                                                                                                                  • Part of subcall function 00E99CB3: _wcslen.LIBCMT ref: 00E99CBD
                                                                                                                                                                                                                                                • Process32NextW.KERNEL32(00000000,?), ref: 00F1A79C
                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 00F1A7AB
                                                                                                                                                                                                                                                  • Part of subcall function 00EACE60: CompareStringW.KERNEL32(00000409,00000001,?,00000000,00000000,?,?,00000000,?,00ED3303,?), ref: 00EACE8A
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Process32$CloseCompareCreateFirstHandleNextSnapshotStringToolhelp32_wcslen
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 1991900642-0
                                                                                                                                                                                                                                                • Opcode ID: ce812f8f907ab4cb304298a94b7c9808fc05311d930ef9143a999503ebb3c949
                                                                                                                                                                                                                                                • Instruction ID: a58437329819fd61750b7a5b89ba8c96d8476d09366815b9bd2365c037ac36a0
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ce812f8f907ab4cb304298a94b7c9808fc05311d930ef9143a999503ebb3c949
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1F514F71508300AFD714EF24C886A6FBBE8FF89754F40591DF595A7292EB30E905CB92
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _free
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 269201875-0
                                                                                                                                                                                                                                                • Opcode ID: 91ac03316d8a7c4509ccef3baac94fce7dda1130e31411e163b01850b5606c8e
                                                                                                                                                                                                                                                • Instruction ID: ef73ee1de41034884fd2e51fdbe1614b12ebbae916138e251eba2e99d9c7e69d
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 91ac03316d8a7c4509ccef3baac94fce7dda1130e31411e163b01850b5606c8e
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 19415B35600500BBDB256FBC9C46BEE3AE5EF41330F1422ABF438F6392E67548435261
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetWindowRect.USER32(?,?), ref: 00F262E2
                                                                                                                                                                                                                                                • ScreenToClient.USER32(?,?), ref: 00F26315
                                                                                                                                                                                                                                                • MoveWindow.USER32(?,?,?,?,000000FF,00000001,?,?,?,?,?), ref: 00F26382
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Window$ClientMoveRectScreen
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3880355969-0
                                                                                                                                                                                                                                                • Opcode ID: 8a8a8bbdc7e01f6b8637a2b66da36b4fc80f67034bc7b48fef7d2c615b6b7814
                                                                                                                                                                                                                                                • Instruction ID: befb42a21fa137d8a8bd4dc3d57b9c66b7ac8eedc60464420ea52e37c9926eba
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8a8a8bbdc7e01f6b8637a2b66da36b4fc80f67034bc7b48fef7d2c615b6b7814
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5C511A74A00219EFDF20DF68E880AAE7BB5FF45360F108169F825DB290D730AD41EB90
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • socket.WSOCK32(00000002,00000002,00000011), ref: 00F11AFD
                                                                                                                                                                                                                                                • WSAGetLastError.WSOCK32 ref: 00F11B0B
                                                                                                                                                                                                                                                • #21.WSOCK32(?,0000FFFF,00000020,00000002,00000004), ref: 00F11B8A
                                                                                                                                                                                                                                                • WSAGetLastError.WSOCK32 ref: 00F11B94
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ErrorLast$socket
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 1881357543-0
                                                                                                                                                                                                                                                • Opcode ID: 67f32444c412d9e64d84743d9727b0dfdc57ded70e54e2a83e1fb1dd35f22f70
                                                                                                                                                                                                                                                • Instruction ID: 3ef3556ceb2d773690d6be40b435e830ec61114dd4e9769d38f849fa80bf6f56
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 67f32444c412d9e64d84743d9727b0dfdc57ded70e54e2a83e1fb1dd35f22f70
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B641A5356002006FDB20EF24C886F6977E5AB89718F549458F6599F3D2D772ED818B90
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 410902a77e73d65451c93ef02314bf30aeccb0eee84db241fdac5223f421a261
                                                                                                                                                                                                                                                • Instruction ID: 922a23aced105a174ea55a7ac28f1af13a87a799ce443856c46a58e283719e59
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 410902a77e73d65451c93ef02314bf30aeccb0eee84db241fdac5223f421a261
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 43412875A04304BFD7289F78CD42FAABBE9EB84710F10552EF511EB292E37299028780
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • CreateHardLinkW.KERNEL32(00000002,?,00000000), ref: 00F05783
                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00000000), ref: 00F057A9
                                                                                                                                                                                                                                                • DeleteFileW.KERNEL32(00000002,?,00000000), ref: 00F057CE
                                                                                                                                                                                                                                                • CreateHardLinkW.KERNEL32(00000002,?,00000000,?,00000000), ref: 00F057FA
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CreateHardLink$DeleteErrorFileLast
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3321077145-0
                                                                                                                                                                                                                                                • Opcode ID: ec49af681abff675de17c0d2cd2c370def2b72ecb79de52f21d75364231f4c75
                                                                                                                                                                                                                                                • Instruction ID: a9850e82f5e0d1873b6126e8fe25b9b5980986f6465708abd8027629c1e34d5b
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ec49af681abff675de17c0d2cd2c370def2b72ecb79de52f21d75364231f4c75
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: AA412B35604614DFCF11EF15C544A1EBBE6AF89720B19C488E84AAB3A2CB74FD05EF91
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(?,00000000,?,?,00000000,00000000,00EB82D9,?,00EB82D9,?,00000001,?,?,00000001,00EB82D9,00EB82D9), ref: 00ECD910
                                                                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 00ECD999
                                                                                                                                                                                                                                                • GetStringTypeW.KERNEL32(?,00000000,00000000,?), ref: 00ECD9AB
                                                                                                                                                                                                                                                • __freea.LIBCMT ref: 00ECD9B4
                                                                                                                                                                                                                                                  • Part of subcall function 00EC3820: RtlAllocateHeap.NTDLL(00000000,?,00F61444,?,00EAFDF5,?,?,00E9A976,00000010,00F61440,00E913FC,?,00E913C6,?,00E91129), ref: 00EC3852
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ByteCharMultiWide$AllocateHeapStringType__freea
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 2652629310-0
                                                                                                                                                                                                                                                • Opcode ID: 022fcfb6618b9627e717571ea3d33f82042f0118e808bedd21e7d07e7efca441
                                                                                                                                                                                                                                                • Instruction ID: e8856e141553cec1057f604e9e00c50d3fe2c7695d964b69d7d19961a2a6d4d5
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 022fcfb6618b9627e717571ea3d33f82042f0118e808bedd21e7d07e7efca441
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C131CE72A0020AABDB24CF64DD41EEF7BA5EB81314B05426CFC04E6290EB76CD52CB90
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00001024,00000000,?), ref: 00F25352
                                                                                                                                                                                                                                                • GetWindowLongW.USER32(?,000000F0), ref: 00F25375
                                                                                                                                                                                                                                                • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00F25382
                                                                                                                                                                                                                                                • InvalidateRect.USER32(?,00000000,00000001,?,?,?), ref: 00F253A8
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: LongWindow$InvalidateMessageRectSend
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3340791633-0
                                                                                                                                                                                                                                                • Opcode ID: c88bbcfa00a6e27abe9d2f0e54a44af09b0d0e992b890da26b0495d91bfa55c0
                                                                                                                                                                                                                                                • Instruction ID: b36aaf49a0d7c55a075d90bc4c36632ddb0a6ac7607722e91d9e313f427a4c39
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c88bbcfa00a6e27abe9d2f0e54a44af09b0d0e992b890da26b0495d91bfa55c0
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7431E531E55A2CEFEB30DE54EC06BE837A3AB04BA0F586001FA10961E1C7B49D40BB81
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetKeyboardState.USER32(?,76C1C0D0,?,00008000), ref: 00EFABF1
                                                                                                                                                                                                                                                • SetKeyboardState.USER32(00000080,?,00008000), ref: 00EFAC0D
                                                                                                                                                                                                                                                • PostMessageW.USER32(00000000,00000101,00000000), ref: 00EFAC74
                                                                                                                                                                                                                                                • SendInput.USER32(00000001,?,0000001C,76C1C0D0,?,00008000), ref: 00EFACC6
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: KeyboardState$InputMessagePostSend
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 432972143-0
                                                                                                                                                                                                                                                • Opcode ID: 0ac97c5ef4aa3dbf2932f401bd8fe258540bf44489a1292787135a5b1ebd203f
                                                                                                                                                                                                                                                • Instruction ID: 9a4a48e36fdaca2266785ad28b9c9a9badde6e024c4963cd502a6ff39dc085bb
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0ac97c5ef4aa3dbf2932f401bd8fe258540bf44489a1292787135a5b1ebd203f
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 003128B0A0071C6FFF34CB658C047FEFBA5AB49314F0C622AE6897A1D1C37589859792
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • ClientToScreen.USER32(?,?), ref: 00F2769A
                                                                                                                                                                                                                                                • GetWindowRect.USER32(?,?), ref: 00F27710
                                                                                                                                                                                                                                                • PtInRect.USER32(?,?,00F28B89), ref: 00F27720
                                                                                                                                                                                                                                                • MessageBeep.USER32(00000000), ref: 00F2778C
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Rect$BeepClientMessageScreenWindow
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 1352109105-0
                                                                                                                                                                                                                                                • Opcode ID: 6fe5156e7d5440f377b90ef8dfbe7404c584421f82044ccde30b4a82e9a42c47
                                                                                                                                                                                                                                                • Instruction ID: 1f5eaa5eb88f5bbce0455dc9ef2eb05c4763e160ada7072e4bade0d6a75e4b48
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6fe5156e7d5440f377b90ef8dfbe7404c584421f82044ccde30b4a82e9a42c47
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A441AF34A05329DFDB11EF58E894EA9BBF4FF48314F1840A8E8249B261C370E941EF90
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetForegroundWindow.USER32 ref: 00F216EB
                                                                                                                                                                                                                                                  • Part of subcall function 00EF3A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00EF3A57
                                                                                                                                                                                                                                                  • Part of subcall function 00EF3A3D: GetCurrentThreadId.KERNEL32 ref: 00EF3A5E
                                                                                                                                                                                                                                                  • Part of subcall function 00EF3A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,00EF25B3), ref: 00EF3A65
                                                                                                                                                                                                                                                • GetCaretPos.USER32(?), ref: 00F216FF
                                                                                                                                                                                                                                                • ClientToScreen.USER32(00000000,?), ref: 00F2174C
                                                                                                                                                                                                                                                • GetForegroundWindow.USER32 ref: 00F21752
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ThreadWindow$Foreground$AttachCaretClientCurrentInputProcessScreen
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 2759813231-0
                                                                                                                                                                                                                                                • Opcode ID: 67255c5b3b661e24c11d5bf391bcbcc76cbee12a45f940248acdd0cbcee33d59
                                                                                                                                                                                                                                                • Instruction ID: 70b5593f56940def55571144a384528ec9fef07fd717d578eec0542e28d92af8
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 67255c5b3b661e24c11d5bf391bcbcc76cbee12a45f940248acdd0cbcee33d59
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3A315475E00149AFCB10EFA5C881CAEBBF9FF98304B545069E415E7211E731DE45CBA0
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 00E97620: _wcslen.LIBCMT ref: 00E97625
                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00EFDFCB
                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00EFDFE2
                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00EFE00D
                                                                                                                                                                                                                                                • GetTextExtentPoint32W.GDI32(?,00000000,00000000,?), ref: 00EFE018
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _wcslen$ExtentPoint32Text
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3763101759-0
                                                                                                                                                                                                                                                • Opcode ID: 8008d197a6bebba9229217ab48bcdb014c51996bd6d436e691ae72ddcc864062
                                                                                                                                                                                                                                                • Instruction ID: 82026f602c7c02e6c042b191f8b72aed1a4318eff6eed56ae1623ceca489299b
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8008d197a6bebba9229217ab48bcdb014c51996bd6d436e691ae72ddcc864062
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6521A672900218AFCB21DFA4D981BBE77F8EF85750F145065E905BB385D670AE41CBA1
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 00EA9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00EA9BB2
                                                                                                                                                                                                                                                • GetCursorPos.USER32(?), ref: 00F29001
                                                                                                                                                                                                                                                • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000,?,00EE7711,?,?,?,?,?), ref: 00F29016
                                                                                                                                                                                                                                                • GetCursorPos.USER32(?), ref: 00F2905E
                                                                                                                                                                                                                                                • DefDlgProcW.USER32(?,0000007B,?,?,?,?,?,?,?,?,?,?,00EE7711,?,?,?), ref: 00F29094
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Cursor$LongMenuPopupProcTrackWindow
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 2864067406-0
                                                                                                                                                                                                                                                • Opcode ID: 85dacf0fc3ab70ae8e30c900aed9e431f30e2958dcbba9144af1831f61f7f324
                                                                                                                                                                                                                                                • Instruction ID: 8c30b4227b4fd5aec4ee2dfda4afc5ad660849559cb8979b2afbd2d7bf2eabeb
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 85dacf0fc3ab70ae8e30c900aed9e431f30e2958dcbba9144af1831f61f7f324
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3F21A03160002CAFDB25CFA4D859EEA3BB9FF89360F044155F5058B161C3B19950EB60
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetFileAttributesW.KERNEL32(?,00F2CB68), ref: 00EFD2FB
                                                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 00EFD30A
                                                                                                                                                                                                                                                • CreateDirectoryW.KERNEL32(?,00000000), ref: 00EFD319
                                                                                                                                                                                                                                                • CreateDirectoryW.KERNEL32(?,00000000,00000000,000000FF,00F2CB68), ref: 00EFD376
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CreateDirectory$AttributesErrorFileLast
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 2267087916-0
                                                                                                                                                                                                                                                • Opcode ID: f4811f59472da985754c57cbc40bb4bd960ae23cdc7de47476b53e0c4ada4602
                                                                                                                                                                                                                                                • Instruction ID: 9aaa9d167e733871c25f5908ffe1e74109bb3d282079f28b08bae6f8f4aa292c
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f4811f59472da985754c57cbc40bb4bd960ae23cdc7de47476b53e0c4ada4602
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8421A3715092059F8710DF28CC818BE7BE5EE55328F105A1DF699E32E1EB31D946CB93
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 00EF1014: GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 00EF102A
                                                                                                                                                                                                                                                  • Part of subcall function 00EF1014: GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 00EF1036
                                                                                                                                                                                                                                                  • Part of subcall function 00EF1014: GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00EF1045
                                                                                                                                                                                                                                                  • Part of subcall function 00EF1014: HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 00EF104C
                                                                                                                                                                                                                                                  • Part of subcall function 00EF1014: GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00EF1062
                                                                                                                                                                                                                                                • LookupPrivilegeValueW.ADVAPI32(00000000,?,?), ref: 00EF15BE
                                                                                                                                                                                                                                                • _memcmp.LIBVCRUNTIME ref: 00EF15E1
                                                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00EF1617
                                                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 00EF161E
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Heap$InformationProcessToken$AllocErrorFreeLastLookupPrivilegeValue_memcmp
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 1592001646-0
                                                                                                                                                                                                                                                • Opcode ID: c8cd56edb97d8a4f20bae813c7a9eb6806a7e41e649e2fbd9c7e804942a2f2f7
                                                                                                                                                                                                                                                • Instruction ID: 302f44dd8be75b14a8b6d4cdd3a51051d0a057d989317e42a711c814a9dcc030
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c8cd56edb97d8a4f20bae813c7a9eb6806a7e41e649e2fbd9c7e804942a2f2f7
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D7215531E0010CEBDB10DFA4C945BEEB7B8EF44358F094499E541BB241E731AA05DBA0
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetWindowLongW.USER32(?,000000EC), ref: 00F2280A
                                                                                                                                                                                                                                                • SetWindowLongW.USER32(?,000000EC,00000000), ref: 00F22824
                                                                                                                                                                                                                                                • SetWindowLongW.USER32(?,000000EC,00000000), ref: 00F22832
                                                                                                                                                                                                                                                • SetLayeredWindowAttributes.USER32(?,00000000,?,00000002), ref: 00F22840
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Window$Long$AttributesLayered
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 2169480361-0
                                                                                                                                                                                                                                                • Opcode ID: 61be546a801ab87847162c919ddf4a0bee1af3792ddf213a8900f40f770b831d
                                                                                                                                                                                                                                                • Instruction ID: 82e6d2766b96bba41ac47899c51617c730487c7c68ad126af2928dc5890a5b30
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 61be546a801ab87847162c919ddf4a0bee1af3792ddf213a8900f40f770b831d
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 93210331608120BFD7149B24DC45FAA7B99EF45324F198258F4268B6E2CB75FC42DBD0
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 00EF8D7D: lstrlenW.KERNEL32(?,00000002,000000FF,?,?,?,00EF790A,?,000000FF,?,00EF8754,00000000,?,0000001C,?,?), ref: 00EF8D8C
                                                                                                                                                                                                                                                  • Part of subcall function 00EF8D7D: lstrcpyW.KERNEL32(00000000,?,?,00EF790A,?,000000FF,?,00EF8754,00000000,?,0000001C,?,?,00000000), ref: 00EF8DB2
                                                                                                                                                                                                                                                  • Part of subcall function 00EF8D7D: lstrcmpiW.KERNEL32(00000000,?,00EF790A,?,000000FF,?,00EF8754,00000000,?,0000001C,?,?), ref: 00EF8DE3
                                                                                                                                                                                                                                                • lstrlenW.KERNEL32(?,00000002,000000FF,?,000000FF,?,00EF8754,00000000,?,0000001C,?,?,00000000), ref: 00EF7923
                                                                                                                                                                                                                                                • lstrcpyW.KERNEL32(00000000,?,?,00EF8754,00000000,?,0000001C,?,?,00000000), ref: 00EF7949
                                                                                                                                                                                                                                                • lstrcmpiW.KERNEL32(00000002,cdecl,?,00EF8754,00000000,?,0000001C,?,?,00000000), ref: 00EF7984
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: lstrcmpilstrcpylstrlen
                                                                                                                                                                                                                                                • String ID: cdecl
                                                                                                                                                                                                                                                • API String ID: 4031866154-3896280584
                                                                                                                                                                                                                                                • Opcode ID: d95f0ab33fb328b5d3e947840a40c99a213601aefd8c1903fd5f9e647473898f
                                                                                                                                                                                                                                                • Instruction ID: 0ecfddf6f7a6003f1c1f4e109642f3137afdc1cb7492f26278a4ed319191f419
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d95f0ab33fb328b5d3e947840a40c99a213601aefd8c1903fd5f9e647473898f
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7C11293A200309ABDB259F34CC45D7A77E9FF89354B40502AFA82DB2A4EB71DC11D791
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetWindowLongW.USER32(?,000000F0), ref: 00F27D0B
                                                                                                                                                                                                                                                • SetWindowLongW.USER32(00000000,000000F0,?), ref: 00F27D2A
                                                                                                                                                                                                                                                • SetWindowLongW.USER32(00000000,000000EC,000000FF), ref: 00F27D42
                                                                                                                                                                                                                                                • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,?,?,?,?,?,?,?,?,00F0B7AD,00000000), ref: 00F27D6B
                                                                                                                                                                                                                                                  • Part of subcall function 00EA9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00EA9BB2
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Window$Long
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 847901565-0
                                                                                                                                                                                                                                                • Opcode ID: 0172ea675d43a0d2929d4090ba47231efc2a446c1657df29d7332d48137ddff5
                                                                                                                                                                                                                                                • Instruction ID: 65c4ba08988ab347bfffda91aa77a8c9b9f03be684dfb4b518063191cf672aa8
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0172ea675d43a0d2929d4090ba47231efc2a446c1657df29d7332d48137ddff5
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 86117236505729AFCB10AF28DC04A6A3BA5BF45370B554724F839DB2F0D7309951EB90
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00001060,?,00000004), ref: 00F256BB
                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00F256CD
                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00F256D8
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00001002,00000000,?), ref: 00F25816
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: MessageSend_wcslen
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 455545452-0
                                                                                                                                                                                                                                                • Opcode ID: d8ec7ad91e714ac2974bca851cc3102a48ba1d49778dafe6872a847bac96b124
                                                                                                                                                                                                                                                • Instruction ID: 1dac4a6d3c6fcb27675d41253bed075267385044cc2fe0b0b5a652e6964439c9
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d8ec7ad91e714ac2974bca851cc3102a48ba1d49778dafe6872a847bac96b124
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1911D671A0062996DF20DF65EC85AEE7BBCEF50B70B504026F915D6081E770C980EB60
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 508b180c4f721e43213dc421023e269b9e383077ed7a7b6d4319d704cfa8182a
                                                                                                                                                                                                                                                • Instruction ID: 07f0bcecb35a04063f74c768c0a60179b897440af98859d8c2eaf72e31734c0e
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 508b180c4f721e43213dc421023e269b9e383077ed7a7b6d4319d704cfa8182a
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2D01A2B2209B1A3EF62116787DC1F676A5CDF823B9B35236DF522711D7DB728C0251A0
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,000000B0,?,?), ref: 00EF1A47
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00EF1A59
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00EF1A6F
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00EF1A8A
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: MessageSend
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3850602802-0
                                                                                                                                                                                                                                                • Opcode ID: e51276da90c4892f7df9b1c40093b974dadc38f404ddd122c8c31f9547c96880
                                                                                                                                                                                                                                                • Instruction ID: 49a05fc221db71c9075b7ad2e2c27e663ba4e32f33a0925d476d38b7b6efedaf
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e51276da90c4892f7df9b1c40093b974dadc38f404ddd122c8c31f9547c96880
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3911393AD0121DFFEB10DBA5CD85FADBB78EB08750F200091EA04B7290D6716E50DB94
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetCurrentThreadId.KERNEL32 ref: 00EFE1FD
                                                                                                                                                                                                                                                • MessageBoxW.USER32(?,?,?,?), ref: 00EFE230
                                                                                                                                                                                                                                                • WaitForSingleObject.KERNEL32(00000000,000000FF,?,?,?,?), ref: 00EFE246
                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 00EFE24D
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CloseCurrentHandleMessageObjectSingleThreadWait
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 2880819207-0
                                                                                                                                                                                                                                                • Opcode ID: 120d7caf0b4e6adf95d5d0af4f797264f41dca1c69aad54e358ae0867e8c6531
                                                                                                                                                                                                                                                • Instruction ID: 07822298527d9f773749135394f0e642dec8682514f27fe007ed8bd63711b09d
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 120d7caf0b4e6adf95d5d0af4f797264f41dca1c69aad54e358ae0867e8c6531
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 18112B7290435CBBD7119FA89C06AAF7FACAB45324F144615F925E33A1E2B0DD0097A0
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • CreateThread.KERNEL32(00000000,?,00EBCFF9,00000000,00000004,00000000), ref: 00EBD218
                                                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 00EBD224
                                                                                                                                                                                                                                                • __dosmaperr.LIBCMT ref: 00EBD22B
                                                                                                                                                                                                                                                • ResumeThread.KERNEL32(00000000), ref: 00EBD249
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Thread$CreateErrorLastResume__dosmaperr
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 173952441-0
                                                                                                                                                                                                                                                • Opcode ID: 63112950cbf9676ca3360e36610d71289acd78a1f907f404892920fb6c577e16
                                                                                                                                                                                                                                                • Instruction ID: f95cd5ecea3bebea17469484574bb8ebcc79de6dee2b019afc4bdb377d63ffce
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 63112950cbf9676ca3360e36610d71289acd78a1f907f404892920fb6c577e16
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4E01D636409208BBCB215BA5DC05BEF7AA9DF81330F201219F925B61E0EB718901D7E0
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 00EA9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00EA9BB2
                                                                                                                                                                                                                                                • GetClientRect.USER32(?,?), ref: 00F29F31
                                                                                                                                                                                                                                                • GetCursorPos.USER32(?), ref: 00F29F3B
                                                                                                                                                                                                                                                • ScreenToClient.USER32(?,?), ref: 00F29F46
                                                                                                                                                                                                                                                • DefDlgProcW.USER32(?,00000020,?,00000000,?,?,?), ref: 00F29F7A
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Client$CursorLongProcRectScreenWindow
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 4127811313-0
                                                                                                                                                                                                                                                • Opcode ID: 95b8525bc21a4d23b44bfebe26a18dfcd86bf1748c5d7c16b7aa90c533ee58fc
                                                                                                                                                                                                                                                • Instruction ID: d193f33c97fd0a8e50d1da0288ea2262ae7a0d6c933cb6f825add41c2c467eb9
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 95b8525bc21a4d23b44bfebe26a18dfcd86bf1748c5d7c16b7aa90c533ee58fc
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 30115E3290412AABDB50DF68E9459EE77BCFF05311F000451F921E7151D374BA81EBA1
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 00E9604C
                                                                                                                                                                                                                                                • GetStockObject.GDI32(00000011), ref: 00E96060
                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000030,00000000), ref: 00E9606A
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CreateMessageObjectSendStockWindow
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3970641297-0
                                                                                                                                                                                                                                                • Opcode ID: 22c6b3175b362ba4a1296931c80aabb37098c994d02781f7fd2c9634defc43c6
                                                                                                                                                                                                                                                • Instruction ID: 39e5038224baad6c61b558b4c547ad67b92388e2ea6a3795ed3b2a48656286d7
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 22c6b3175b362ba4a1296931c80aabb37098c994d02781f7fd2c9634defc43c6
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2611807250150DBFEF224FA4DC94EEABB69FF183A8F041216FA1466110D732DC61EBA0
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • ___BuildCatchObject.LIBVCRUNTIME ref: 00EB3B56
                                                                                                                                                                                                                                                  • Part of subcall function 00EB3AA3: BuildCatchObjectHelperInternal.LIBVCRUNTIME ref: 00EB3AD2
                                                                                                                                                                                                                                                  • Part of subcall function 00EB3AA3: ___AdjustPointer.LIBCMT ref: 00EB3AED
                                                                                                                                                                                                                                                • _UnwindNestedFrames.LIBCMT ref: 00EB3B6B
                                                                                                                                                                                                                                                • __FrameHandler3::FrameUnwindToState.LIBVCRUNTIME ref: 00EB3B7C
                                                                                                                                                                                                                                                • CallCatchBlock.LIBVCRUNTIME ref: 00EB3BA4
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Catch$BuildFrameObjectUnwind$AdjustBlockCallFramesHandler3::HelperInternalNestedPointerState
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 737400349-0
                                                                                                                                                                                                                                                • Opcode ID: 12ea49abee573113f57dbd3ec3a577afcc9c348439d29e6cbe32e78011ac24d3
                                                                                                                                                                                                                                                • Instruction ID: 868f5c3a66051e189f762cd64a30f5822814c19ea1d2bc26c30b3bea29473579
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 12ea49abee573113f57dbd3ec3a577afcc9c348439d29e6cbe32e78011ac24d3
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: FA014C72100148BBDF126EA5CC42EEB7FADFF48758F045014FE4866121C732E961EBA0
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,00E913C6,00000000,00000000,?,00EC301A,00E913C6,00000000,00000000,00000000,?,00EC328B,00000006,FlsSetValue), ref: 00EC30A5
                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00EC301A,00E913C6,00000000,00000000,00000000,?,00EC328B,00000006,FlsSetValue,00F32290,FlsSetValue,00000000,00000364,?,00EC2E46), ref: 00EC30B1
                                                                                                                                                                                                                                                • LoadLibraryExW.KERNEL32(00000000,00000000,00000000,?,00EC301A,00E913C6,00000000,00000000,00000000,?,00EC328B,00000006,FlsSetValue,00F32290,FlsSetValue,00000000), ref: 00EC30BF
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: LibraryLoad$ErrorLast
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3177248105-0
                                                                                                                                                                                                                                                • Opcode ID: f85d10872d7b321a1c9eff0816e1cc866c810739bd88457da7588a1d1cebf6b9
                                                                                                                                                                                                                                                • Instruction ID: af018750f5abc80c48105eef808058183f6583c3246f38e2f6e2126fddfebaf8
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f85d10872d7b321a1c9eff0816e1cc866c810739bd88457da7588a1d1cebf6b9
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: FE01FC33301626ABC7314B79AD45FA77798AF05775B109628F906F3180CB22D903C6D0
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetModuleFileNameW.KERNEL32(?,?,00000104,00000000), ref: 00EF747F
                                                                                                                                                                                                                                                • LoadTypeLibEx.OLEAUT32(?,00000002,?), ref: 00EF7497
                                                                                                                                                                                                                                                • RegisterTypeLib.OLEAUT32(?,?,00000000), ref: 00EF74AC
                                                                                                                                                                                                                                                • RegisterTypeLibForUser.OLEAUT32(?,?,00000000), ref: 00EF74CA
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Type$Register$FileLoadModuleNameUser
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 1352324309-0
                                                                                                                                                                                                                                                • Opcode ID: 15dbf75905e3ce8384c8cb35998bdbd3454a63e9ba7489b57c3204f07123cb7b
                                                                                                                                                                                                                                                • Instruction ID: bb87c55f940fc39539139f80bf0d32b742b2e0a6c1af614b51e323dbc11e8f9e
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 15dbf75905e3ce8384c8cb35998bdbd3454a63e9ba7489b57c3204f07123cb7b
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 76115EB52053199BE730DF14EC09BA67BFCEB00B04F108569E6A6E7191D770E904DB91
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,00EFACD3,?,00008000), ref: 00EFB0C4
                                                                                                                                                                                                                                                • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,00EFACD3,?,00008000), ref: 00EFB0E9
                                                                                                                                                                                                                                                • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,00EFACD3,?,00008000), ref: 00EFB0F3
                                                                                                                                                                                                                                                • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,00EFACD3,?,00008000), ref: 00EFB126
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CounterPerformanceQuerySleep
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 2875609808-0
                                                                                                                                                                                                                                                • Opcode ID: e0c02827d1a59e8c65e4478a2854c99ee1ab55f1bb2d52d2af4b63fe675b4682
                                                                                                                                                                                                                                                • Instruction ID: ee59c3e496e4a5799118dafbf437568c3d77bd0d2b600101ef8ad709b2ce9c38
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e0c02827d1a59e8c65e4478a2854c99ee1ab55f1bb2d52d2af4b63fe675b4682
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0E116D31C01A2CE7CF14AFE5E9696FEBB78FF09711F105085DA41B2281CB3056519B91
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetWindowRect.USER32(?,?), ref: 00F27E33
                                                                                                                                                                                                                                                • ScreenToClient.USER32(?,?), ref: 00F27E4B
                                                                                                                                                                                                                                                • ScreenToClient.USER32(?,?), ref: 00F27E6F
                                                                                                                                                                                                                                                • InvalidateRect.USER32(?,?,?,?,?,?,?,?,?,?,?,?), ref: 00F27E8A
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ClientRectScreen$InvalidateWindow
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 357397906-0
                                                                                                                                                                                                                                                • Opcode ID: a79f038239bf8b05cf722f53ec9dc163a6b150d0a3288bdf057d0820cf8f9f18
                                                                                                                                                                                                                                                • Instruction ID: 0ae1dbcbce9eeb355be3f2c16def91f70e2bf545af56ed36cb60b75a1984daa8
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a79f038239bf8b05cf722f53ec9dc163a6b150d0a3288bdf057d0820cf8f9f18
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: AB1140B9D0020AAFDB51DF98D884AEEBBF9FF08310F509066E915E3210D735AA55DF90
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 00EF2DC5
                                                                                                                                                                                                                                                • GetWindowThreadProcessId.USER32(?,00000000), ref: 00EF2DD6
                                                                                                                                                                                                                                                • GetCurrentThreadId.KERNEL32 ref: 00EF2DDD
                                                                                                                                                                                                                                                • AttachThreadInput.USER32(00000000,?,00000000,00000000), ref: 00EF2DE4
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Thread$AttachCurrentInputMessageProcessSendTimeoutWindow
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 2710830443-0
                                                                                                                                                                                                                                                • Opcode ID: aa80c0ba9a059c9f58a9c6647f8b98e7b59c2d16821b490b545f799a91718226
                                                                                                                                                                                                                                                • Instruction ID: f14f592a4fef45091aaf2f52e8bd6be08a5d0fbcb0bec9d5ab0617bd1d4592bd
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: aa80c0ba9a059c9f58a9c6647f8b98e7b59c2d16821b490b545f799a91718226
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: ACE06D7110162C7BE7301B639C0EEFB7E6CEB42BA1F401119B309E10809BA58842D6F1
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 00EA9639: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00EA9693
                                                                                                                                                                                                                                                  • Part of subcall function 00EA9639: SelectObject.GDI32(?,00000000), ref: 00EA96A2
                                                                                                                                                                                                                                                  • Part of subcall function 00EA9639: BeginPath.GDI32(?), ref: 00EA96B9
                                                                                                                                                                                                                                                  • Part of subcall function 00EA9639: SelectObject.GDI32(?,00000000), ref: 00EA96E2
                                                                                                                                                                                                                                                • MoveToEx.GDI32(?,00000000,00000000,00000000), ref: 00F28887
                                                                                                                                                                                                                                                • LineTo.GDI32(?,?,?), ref: 00F28894
                                                                                                                                                                                                                                                • EndPath.GDI32(?), ref: 00F288A4
                                                                                                                                                                                                                                                • StrokePath.GDI32(?), ref: 00F288B2
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Path$ObjectSelect$BeginCreateLineMoveStroke
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 1539411459-0
                                                                                                                                                                                                                                                • Opcode ID: 1cd9d50b4bd9536b604d8a5a579dbff5fb5de2de6788e86347c1f572a4298e8f
                                                                                                                                                                                                                                                • Instruction ID: 64a60eb48003f2099440f47a6051bcafc6558ca8e69ae326861120b5ee102ad0
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1cd9d50b4bd9536b604d8a5a579dbff5fb5de2de6788e86347c1f572a4298e8f
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4EF05E3604266CFBEB225F94AC0AFCE3F59AF0A310F048000FA11A50E2C7B55522EFE5
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetSysColor.USER32(00000008), ref: 00EA98CC
                                                                                                                                                                                                                                                • SetTextColor.GDI32(?,?), ref: 00EA98D6
                                                                                                                                                                                                                                                • SetBkMode.GDI32(?,00000001), ref: 00EA98E9
                                                                                                                                                                                                                                                • GetStockObject.GDI32(00000005), ref: 00EA98F1
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Color$ModeObjectStockText
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 4037423528-0
                                                                                                                                                                                                                                                • Opcode ID: 5963f005a52c86b3b137c8ca6dfaae72cfeaed1ca24de06635a0dfc97b136e49
                                                                                                                                                                                                                                                • Instruction ID: 3b9079af96a833c8999b16e15e5f2a26187a61af9c52875c7d135877956cb1e2
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5963f005a52c86b3b137c8ca6dfaae72cfeaed1ca24de06635a0dfc97b136e49
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 61E09231244688AEDB315B75FC0ABED3F20EB1273AF048219F6FA680E1C3B14651EB51
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetCurrentThread.KERNEL32 ref: 00EF1634
                                                                                                                                                                                                                                                • OpenThreadToken.ADVAPI32(00000000,?,?,?,00EF11D9), ref: 00EF163B
                                                                                                                                                                                                                                                • GetCurrentProcess.KERNEL32(00000028,?,?,?,?,00EF11D9), ref: 00EF1648
                                                                                                                                                                                                                                                • OpenProcessToken.ADVAPI32(00000000,?,?,?,00EF11D9), ref: 00EF164F
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CurrentOpenProcessThreadToken
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3974789173-0
                                                                                                                                                                                                                                                • Opcode ID: 8893972ad557752b419a5d2cf1c60f8795442093b9874c1ecfaa809f15c977b5
                                                                                                                                                                                                                                                • Instruction ID: 74d6ddc1ae48809f97ce7a98c237372f71a83ba3dd0e9c9feed98f13e23fe38e
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8893972ad557752b419a5d2cf1c60f8795442093b9874c1ecfaa809f15c977b5
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 00E08631601219DBD7301FA09D0DB5A3B7CAF44795F154848F345DA080D6384442D7D4
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetDesktopWindow.USER32 ref: 00EED858
                                                                                                                                                                                                                                                • GetDC.USER32(00000000), ref: 00EED862
                                                                                                                                                                                                                                                • GetDeviceCaps.GDI32(00000000,0000000C), ref: 00EED882
                                                                                                                                                                                                                                                • ReleaseDC.USER32(?), ref: 00EED8A3
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 2889604237-0
                                                                                                                                                                                                                                                • Opcode ID: 54ccd1263a97c9f42a3bda1a2555e5ae1dabb060278b471fe8396c330db3f1b7
                                                                                                                                                                                                                                                • Instruction ID: eac61040ad361ad769b9b2b1e4a1e45193e4a0f5983d32c715cb2901f3358e01
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 54ccd1263a97c9f42a3bda1a2555e5ae1dabb060278b471fe8396c330db3f1b7
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1FE01AB1804208EFCF51AFA0D80866DBFF2FB08710F249009F80AE7250C7385902AF80
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetDesktopWindow.USER32 ref: 00EED86C
                                                                                                                                                                                                                                                • GetDC.USER32(00000000), ref: 00EED876
                                                                                                                                                                                                                                                • GetDeviceCaps.GDI32(00000000,0000000C), ref: 00EED882
                                                                                                                                                                                                                                                • ReleaseDC.USER32(?), ref: 00EED8A3
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 2889604237-0
                                                                                                                                                                                                                                                • Opcode ID: b611c67a7f70dc2916d3843eec7280ee5f5e99143fe1f7554ec17fb922f00919
                                                                                                                                                                                                                                                • Instruction ID: 68b6118aa57ae6b9fa7bd0edd1951f517eab67827ac2f46cb41aa5acaedac007
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b611c67a7f70dc2916d3843eec7280ee5f5e99143fe1f7554ec17fb922f00919
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D8E092B5D04208EFCF61AFA0D84866DBFF6FB08711B249449F94AE7250DB385902AF90
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 00E97620: _wcslen.LIBCMT ref: 00E97625
                                                                                                                                                                                                                                                • WNetUseConnectionW.MPR(00000000,?,0000002A,00000000,?,?,0000002A,?), ref: 00F04ED4
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Connection_wcslen
                                                                                                                                                                                                                                                • String ID: *$LPT
                                                                                                                                                                                                                                                • API String ID: 1725874428-3443410124
                                                                                                                                                                                                                                                • Opcode ID: 3157cca72e06fb9f467e115542c99f27656134de46c8bc404e7ad80462317e2c
                                                                                                                                                                                                                                                • Instruction ID: 5eb7185835645e24d28eac7883d75180941da4aff490b0dffb78a12267868bb7
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3157cca72e06fb9f467e115542c99f27656134de46c8bc404e7ad80462317e2c
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A79182B5A002059FCB14DF58C484EAABBF1BF44314F198099E94A9F3A2C731FD85EB91
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • __startOneArgErrorHandling.LIBCMT ref: 00EBE30D
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ErrorHandling__start
                                                                                                                                                                                                                                                • String ID: pow
                                                                                                                                                                                                                                                • API String ID: 3213639722-2276729525
                                                                                                                                                                                                                                                • Opcode ID: 78869040cd21ff741fc59a5528e37f42077f11667e9e75dff52a3891569e166a
                                                                                                                                                                                                                                                • Instruction ID: 97d08a0a01b3654c5206d0b2db36faf2ca090b657f99c73f1f4e4f9df466744e
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 78869040cd21ff741fc59a5528e37f42077f11667e9e75dff52a3891569e166a
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 44515071A0C20696C7157724CA01BFB3FE8EB41754F34695CE0D6723E9DB368C929E86
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID: #
                                                                                                                                                                                                                                                • API String ID: 0-1885708031
                                                                                                                                                                                                                                                • Opcode ID: cd26f42d696dfd9b20d2a947f5a103d56b91466edfa0a821cb57b888a468b178
                                                                                                                                                                                                                                                • Instruction ID: 3e9e85062eb8a256fc7cb6bf06654ba07c1fd1eb08e749d85bdbe84a5660abfd
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: cd26f42d696dfd9b20d2a947f5a103d56b91466edfa0a821cb57b888a468b178
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5951363550028ADFDF28DF69C4416FA7BA4EF5A314F246056EC91BB3D0D630AD42CBA0
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • Sleep.KERNEL32(00000000), ref: 00EAF2A2
                                                                                                                                                                                                                                                • GlobalMemoryStatusEx.KERNEL32(?), ref: 00EAF2BB
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: GlobalMemorySleepStatus
                                                                                                                                                                                                                                                • String ID: @
                                                                                                                                                                                                                                                • API String ID: 2783356886-2766056989
                                                                                                                                                                                                                                                • Opcode ID: 7d67df9cd9225e2386b7356032375833ab001be131967ae80de98489b8ba0197
                                                                                                                                                                                                                                                • Instruction ID: efce6cbfd75a2da698aa58fb31771bcf508d9a3b67a0335943fe07669186bcbd
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7d67df9cd9225e2386b7356032375833ab001be131967ae80de98489b8ba0197
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7C516872418748ABD720AF10DC86BAFBBF8FB85300F81484DF1D951095EB708569CB67
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • CharUpperBuffW.USER32(?,?,?,00000003,?,?), ref: 00F157E0
                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00F157EC
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: BuffCharUpper_wcslen
                                                                                                                                                                                                                                                • String ID: CALLARGARRAY
                                                                                                                                                                                                                                                • API String ID: 157775604-1150593374
                                                                                                                                                                                                                                                • Opcode ID: 6554c45a0d374e75f2de3b4a3fc29a2045b387ec807bbd16dc2c5ecee76abd9f
                                                                                                                                                                                                                                                • Instruction ID: e380ddf59b3cf859e3d41080aa432879fd7ac97403f1330c5872c03177598f00
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6554c45a0d374e75f2de3b4a3fc29a2045b387ec807bbd16dc2c5ecee76abd9f
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F4418B31E00209DFCB14DFA9C8819FEBBF5EF99724F105029E515AB292E7349D81DB90
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00F0D130
                                                                                                                                                                                                                                                • InternetCrackUrlW.WININET(?,00000000,00000000,0000007C), ref: 00F0D13A
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CrackInternet_wcslen
                                                                                                                                                                                                                                                • String ID: |
                                                                                                                                                                                                                                                • API String ID: 596671847-2343686810
                                                                                                                                                                                                                                                • Opcode ID: e6f6f3c9bb916c1976f2145164d5f7c3c0e9b92405ebcfc2160eea88373cd21d
                                                                                                                                                                                                                                                • Instruction ID: 6bc8d7d14ab2ed3d0ca401a2cb39b6fab692baae9fce5fbf1b79fe939d857185
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e6f6f3c9bb916c1976f2145164d5f7c3c0e9b92405ebcfc2160eea88373cd21d
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8F310C71D00219ABDF15EFA5CC85AEE7FB9FF04350F100019F815B61A6EB31AA56EB50
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • DestroyWindow.USER32(?,?,?,?), ref: 00F23621
                                                                                                                                                                                                                                                • MoveWindow.USER32(?,?,?,?,?,00000001,?,?,?), ref: 00F2365C
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Window$DestroyMove
                                                                                                                                                                                                                                                • String ID: static
                                                                                                                                                                                                                                                • API String ID: 2139405536-2160076837
                                                                                                                                                                                                                                                • Opcode ID: 1863fc71525a2c02c36b65019704f02f104d34ec4bdcefb8b92e42ff84aee8ef
                                                                                                                                                                                                                                                • Instruction ID: 7ea2359b26edd32aff004039e8cabb4fb8b5073ebacc7fdf4e889c1263126dd5
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1863fc71525a2c02c36b65019704f02f104d34ec4bdcefb8b92e42ff84aee8ef
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F931A1B1500614AADB209F24DC81FFB77A9FF48720F109619F86997180DA34AD81E760
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • SendMessageW.USER32(00000027,00001132,00000000,?), ref: 00F2461F
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 00F24634
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: MessageSend
                                                                                                                                                                                                                                                • String ID: '
                                                                                                                                                                                                                                                • API String ID: 3850602802-1997036262
                                                                                                                                                                                                                                                • Opcode ID: 3e0aef55e459a363273c4965b0950430b4bbb5b3f5c645e6c2ae76cdeb7c5900
                                                                                                                                                                                                                                                • Instruction ID: 593398e1356d7c521555dd67c75d99ef44f4676fd193fd78584740d7450a5f1f
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3e0aef55e459a363273c4965b0950430b4bbb5b3f5c645e6c2ae76cdeb7c5900
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: FB313975A003199FDF14CFA9D981BDABBB5FF09300F14406AE904AB381D7B0A941DF90
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000143,00000000,?), ref: 00F2327C
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00F23287
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: MessageSend
                                                                                                                                                                                                                                                • String ID: Combobox
                                                                                                                                                                                                                                                • API String ID: 3850602802-2096851135
                                                                                                                                                                                                                                                • Opcode ID: 50b155af7a7a466b96c1a451f3e35ba943cee90387276f449f5526cd9552c88d
                                                                                                                                                                                                                                                • Instruction ID: 0a56945fbd1ffa867bc4ed123b6d73d61702e7774d8e018677096399648f6207
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 50b155af7a7a466b96c1a451f3e35ba943cee90387276f449f5526cd9552c88d
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7311E2B1700218BFEF219E54EC80EBB3B6AEB943A4F100125F918A72D0D6399D51A760
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 00E9600E: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 00E9604C
                                                                                                                                                                                                                                                  • Part of subcall function 00E9600E: GetStockObject.GDI32(00000011), ref: 00E96060
                                                                                                                                                                                                                                                  • Part of subcall function 00E9600E: SendMessageW.USER32(00000000,00000030,00000000), ref: 00E9606A
                                                                                                                                                                                                                                                • GetWindowRect.USER32(00000000,?), ref: 00F2377A
                                                                                                                                                                                                                                                • GetSysColor.USER32(00000012), ref: 00F23794
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Window$ColorCreateMessageObjectRectSendStock
                                                                                                                                                                                                                                                • String ID: static
                                                                                                                                                                                                                                                • API String ID: 1983116058-2160076837
                                                                                                                                                                                                                                                • Opcode ID: 656ac7fdb704d1dc1f56e3d4e25df607e0ab72fd6c23f7ce3876dbc94603fb8b
                                                                                                                                                                                                                                                • Instruction ID: f8563a76ce64fdb54ed0788935bba5babec912a97d07aa24338372bec82c56cd
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 656ac7fdb704d1dc1f56e3d4e25df607e0ab72fd6c23f7ce3876dbc94603fb8b
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 281159B261021AAFDF10DFA8DC46AEE7BB8FB08314F004514F955E3250D774E811AB90
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • InternetOpenW.WININET(?,00000000,00000000,00000000,00000000), ref: 00F0CD7D
                                                                                                                                                                                                                                                • InternetSetOptionW.WININET(00000000,00000032,?,00000008), ref: 00F0CDA6
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Internet$OpenOption
                                                                                                                                                                                                                                                • String ID: <local>
                                                                                                                                                                                                                                                • API String ID: 942729171-4266983199
                                                                                                                                                                                                                                                • Opcode ID: 446bdbbd0162a21e1480e6ebd9bbf098b157a8bdb7b175efb44795075bb3137c
                                                                                                                                                                                                                                                • Instruction ID: a55326afc8c703d88987bf21bfa91103ece195b9b94b1fc0ec427f732eccc377
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 446bdbbd0162a21e1480e6ebd9bbf098b157a8bdb7b175efb44795075bb3137c
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B611A3726166367AD7344B668C45FE7BE68EF127B4F004326B529831C0D6609845F6F0
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetWindowTextLengthW.USER32(00000000), ref: 00F234AB
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,000000B1,00000000,00000000), ref: 00F234BA
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: LengthMessageSendTextWindow
                                                                                                                                                                                                                                                • String ID: edit
                                                                                                                                                                                                                                                • API String ID: 2978978980-2167791130
                                                                                                                                                                                                                                                • Opcode ID: ed25ccd6e69b9db7d253a4966a029524339da5036265253d0441dbe4cab7b5e3
                                                                                                                                                                                                                                                • Instruction ID: ea7cfef09c0eec12176110e192bca5aa7aa42aad38f1a1a2855ad40cb1af27e1
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ed25ccd6e69b9db7d253a4966a029524339da5036265253d0441dbe4cab7b5e3
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: CF11BFB1500128ABEF21AE64EC40AEB3B6AEB05374F604364FA60971D4C779EC51BB60
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 00E99CB3: _wcslen.LIBCMT ref: 00E99CBD
                                                                                                                                                                                                                                                • CharUpperBuffW.USER32(?,?,?), ref: 00EF6CB6
                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00EF6CC2
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                                                • String ID: STOP
                                                                                                                                                                                                                                                • API String ID: 1256254125-2411985666
                                                                                                                                                                                                                                                • Opcode ID: 68f1b027b525d710676d538bb8167a254957fe0fab3159b5cd77b01c6f9b3606
                                                                                                                                                                                                                                                • Instruction ID: fcb3545157d211a1e279598b2eb8b382f7652fbc1edff07b9be9a1c075f7c607
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 68f1b027b525d710676d538bb8167a254957fe0fab3159b5cd77b01c6f9b3606
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F701C83261052A9BCB20AFBDDC409BF77F5EBA17147101928E962B6195EA31D940C650
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 00E99CB3: _wcslen.LIBCMT ref: 00E99CBD
                                                                                                                                                                                                                                                  • Part of subcall function 00EF3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00EF3CCA
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,000001A2,000000FF,?), ref: 00EF1D4C
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                                • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                                • Opcode ID: a1c8e5252df895273e170d75c1ab5980186a045a3b6267ee6eb59b9a98a8bbe4
                                                                                                                                                                                                                                                • Instruction ID: 1b4c3e21089e8ab1704923d95f1896931289812e3be8420b785ed32b2b68c872
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a1c8e5252df895273e170d75c1ab5980186a045a3b6267ee6eb59b9a98a8bbe4
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6201B57160121CAB8F18EBA4CC558FEB7B8EB46350B14155EA932772D2EA3259089661
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 00E99CB3: _wcslen.LIBCMT ref: 00E99CBD
                                                                                                                                                                                                                                                  • Part of subcall function 00EF3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00EF3CCA
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00000180,00000000,?), ref: 00EF1C46
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                                • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                                • Opcode ID: 6e32cc5981e77ea85520e900d2ceaf08bf4c973de9873f5a4fe2fd91ad879b1b
                                                                                                                                                                                                                                                • Instruction ID: 78d519fd1d7b2ca423f04b348a21b5d47659ae2c9cd3e3869a39781795c56cc4
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6e32cc5981e77ea85520e900d2ceaf08bf4c973de9873f5a4fe2fd91ad879b1b
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4601A77578110CA6CF18EBA4CD65AFFB7E89B51340F14205DAA1677282EA249E0CD6B1
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 00E99CB3: _wcslen.LIBCMT ref: 00E99CBD
                                                                                                                                                                                                                                                  • Part of subcall function 00EF3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00EF3CCA
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00000182,?,00000000), ref: 00EF1CC8
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                                • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                                • Opcode ID: efc8a5ef14f381b6387b0264c1dacdf698a9a14ee90be28fd4f533c5724b4b29
                                                                                                                                                                                                                                                • Instruction ID: 64f85d10338bf091e781179bd624117700612f621d79229e2c920471034001ad
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: efc8a5ef14f381b6387b0264c1dacdf698a9a14ee90be28fd4f533c5724b4b29
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B801D671A8011CA7CF18EBA5CE11AFEF7E89B11340F142019BA1273282EA219F08D672
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 00E99CB3: _wcslen.LIBCMT ref: 00E99CBD
                                                                                                                                                                                                                                                  • Part of subcall function 00EF3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00EF3CCA
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,0000018B,00000000,00000000), ref: 00EF1DD3
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                                • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                                • Opcode ID: beb389d12ad4126949d507ec7f1c4e02a795d2d992801024b53e745172523878
                                                                                                                                                                                                                                                • Instruction ID: 37ec6281e13afcaf5ba2fca79b5f02c63b06027b801ec43cebd100a489e85272
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: beb389d12ad4126949d507ec7f1c4e02a795d2d992801024b53e745172523878
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 31F0F971A4121CA6CF14EBA4CC51AFEB7F8AB01340F041919B922732C2DA61590C8270
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _wcslen
                                                                                                                                                                                                                                                • String ID: 3, 3, 16, 1
                                                                                                                                                                                                                                                • API String ID: 176396367-3042988571
                                                                                                                                                                                                                                                • Opcode ID: f252716422e0080d8b41bdd3eda43d03f81ccdf01028b2dc46f1412411b9b4ee
                                                                                                                                                                                                                                                • Instruction ID: 8ef381a47e63893049b957d2f05c488eaee08dee67c823c2abfc650de4145b5e
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f252716422e0080d8b41bdd3eda43d03f81ccdf01028b2dc46f1412411b9b4ee
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 60E02B426043215093317279ACC19FF56D9CFC97B0714282BF989D22A7EA94CDD2A3A1
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • MessageBoxW.USER32(00000000,Error allocating memory.,AutoIt,00000010), ref: 00EF0B23
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Message
                                                                                                                                                                                                                                                • String ID: AutoIt$Error allocating memory.
                                                                                                                                                                                                                                                • API String ID: 2030045667-4017498283
                                                                                                                                                                                                                                                • Opcode ID: ad297c06de63d91f2844897ced011ac68ac750e3806f9972b5fc809a0565c3d0
                                                                                                                                                                                                                                                • Instruction ID: c478b393759dd8c9135f4f03dbb1a57088fc92ef4e04733cc6f4e6810aa3ceb6
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ad297c06de63d91f2844897ced011ac68ac750e3806f9972b5fc809a0565c3d0
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 72E0483128431866D22537947C03F9D7AC48F09F65F105427FB58B95D38AE1A49056EA
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 00EAF7C9: InitializeCriticalSectionAndSpinCount.KERNEL32(?,00000000,?,00EB0D71,?,?,?,00E9100A), ref: 00EAF7CE
                                                                                                                                                                                                                                                • IsDebuggerPresent.KERNEL32(?,?,?,00E9100A), ref: 00EB0D75
                                                                                                                                                                                                                                                • OutputDebugStringW.KERNEL32(ERROR : Unable to initialize critical section in CAtlBaseModule,?,?,?,00E9100A), ref: 00EB0D84
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                • ERROR : Unable to initialize critical section in CAtlBaseModule, xrefs: 00EB0D7F
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CountCriticalDebugDebuggerInitializeOutputPresentSectionSpinString
                                                                                                                                                                                                                                                • String ID: ERROR : Unable to initialize critical section in CAtlBaseModule
                                                                                                                                                                                                                                                • API String ID: 55579361-631824599
                                                                                                                                                                                                                                                • Opcode ID: 93b738ae5edffc35759be5d595ec64aa152aa8fe06a406f98330084bfa12eb77
                                                                                                                                                                                                                                                • Instruction ID: d9d8fd72e3fc2e1fbc01a4189ce3ba7cdb18ba3ac60cdfac738abe0f5c99f467
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 93b738ae5edffc35759be5d595ec64aa152aa8fe06a406f98330084bfa12eb77
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: DFE06D702007118BD3319FB8E4083877BF0AF04B44F00492DE482D6692DBB4F4499BD1
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetTempPathW.KERNEL32(00000104,?,00000001), ref: 00F0302F
                                                                                                                                                                                                                                                • GetTempFileNameW.KERNEL32(?,aut,00000000,?), ref: 00F03044
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Temp$FileNamePath
                                                                                                                                                                                                                                                • String ID: aut
                                                                                                                                                                                                                                                • API String ID: 3285503233-3010740371
                                                                                                                                                                                                                                                • Opcode ID: f91b52f2a1e3a465d1666e9ca91f6f5450a4739177f2b5f77db056633675d4b8
                                                                                                                                                                                                                                                • Instruction ID: d03792761aa9091c11876033756d8b7334290433e33fc8b5681c115ccad68dd1
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f91b52f2a1e3a465d1666e9ca91f6f5450a4739177f2b5f77db056633675d4b8
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A1D05E72500328A7DA30A7A4AC0EFCB3A6CDB04751F4002A1BA55E20D1DEB4D985CAD0
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: LocalTime
                                                                                                                                                                                                                                                • String ID: %.3d$X64
                                                                                                                                                                                                                                                • API String ID: 481472006-1077770165
                                                                                                                                                                                                                                                • Opcode ID: 9710c31ce0047b2dba9f5a394336fd230efd03511cd2bc156c7c99c57eb02b46
                                                                                                                                                                                                                                                • Instruction ID: 9596542f01d6295521dcbc92f2cb44b20060dd4637c4ac7e61c47bda8037d568
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9710c31ce0047b2dba9f5a394336fd230efd03511cd2bc156c7c99c57eb02b46
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 14D0127180C14CE9CB509BE1DC458F9B3BCEB0D341F509452FA16B1060D624D5086761
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 00F2236C
                                                                                                                                                                                                                                                • PostMessageW.USER32(00000000), ref: 00F22373
                                                                                                                                                                                                                                                  • Part of subcall function 00EFE97B: Sleep.KERNEL32 ref: 00EFE9F3
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: FindMessagePostSleepWindow
                                                                                                                                                                                                                                                • String ID: Shell_TrayWnd
                                                                                                                                                                                                                                                • API String ID: 529655941-2988720461
                                                                                                                                                                                                                                                • Opcode ID: f4e0254a513c7663a734f93c7142af4218ab3c31da66b1df8198e0aee2f709a7
                                                                                                                                                                                                                                                • Instruction ID: 5328ef3d830b6e82801b4777c3f8b86fa444e689750154553264796062bb183d
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f4e0254a513c7663a734f93c7142af4218ab3c31da66b1df8198e0aee2f709a7
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 69D0C932381714BAE674A770AC0FFCA7A559B44B11F404A167755EA1E0C9F0B8069A94
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 00F2232C
                                                                                                                                                                                                                                                • PostMessageW.USER32(00000000,00000111,00000197,00000000), ref: 00F2233F
                                                                                                                                                                                                                                                  • Part of subcall function 00EFE97B: Sleep.KERNEL32 ref: 00EFE9F3
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: FindMessagePostSleepWindow
                                                                                                                                                                                                                                                • String ID: Shell_TrayWnd
                                                                                                                                                                                                                                                • API String ID: 529655941-2988720461
                                                                                                                                                                                                                                                • Opcode ID: e2787ebd7e5a3610ae92fc09971a6bc77f87f47eaeecf1c9d24fbe4082c566d6
                                                                                                                                                                                                                                                • Instruction ID: d1a2cf44d582fbdd27155cdbb4e73eb15d94350ec345b05690ee90ba25635881
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e2787ebd7e5a3610ae92fc09971a6bc77f87f47eaeecf1c9d24fbe4082c566d6
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 22D0A932380304B6E274A730AC0FFCA7A049B00B00F000A027709AA1E0C8F0A8028A90
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(?,00000009,?,00000000,00000000,?,?,?,00000000,?,?,?,?,?,00000000,?), ref: 00ECBE93
                                                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 00ECBEA1
                                                                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 00ECBEFC
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1469236931.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469162574.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F2C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469402829.0000000000F52000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469502704.0000000000F5C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1469564477.0000000000F64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ByteCharMultiWide$ErrorLast
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 1717984340-0
                                                                                                                                                                                                                                                • Opcode ID: 445e595a21ad3a36c670315d366d3d4af54f9239b521b71345c4dcff8fced70b
                                                                                                                                                                                                                                                • Instruction ID: f687dce1db0ec1c08ac81caea4de3a34b09c32fc5e10ed0b29399d695cf4236f
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 445e595a21ad3a36c670315d366d3d4af54f9239b521b71345c4dcff8fced70b
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: BA41D33470025AAFDF218F64CE46FEA7BA4AF41714F14616DF959B72A1DB328C02DB60